Action not permitted
Modal body text goes here.
cve-2010-3880
Vulnerability from cvelistv5
Published
2010-12-10 18:00
Modified
2024-08-07 03:26
Severity ?
EPSS score ?
Summary
net/ipv4/inet_diag.c in the Linux kernel before 2.6.37-rc2 does not properly audit INET_DIAG bytecode, which allows local users to cause a denial of service (kernel infinite loop) via crafted INET_DIAG_REQ_BYTECODE instructions in a netlink message that contains multiple attribute elements, as demonstrated by INET_DIAG_BC_JMP instructions.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:26:12.210Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "42789", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42789" }, { "name": "ADV-2011-0024", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0024" }, { "name": "RHSA-2011:0004", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0004.html" }, { "name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded" }, { "name": "46397", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/46397" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2" }, { "name": "44665", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/44665" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651264" }, { "name": "RHSA-2011:0007", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0007.html" }, { "name": "RHSA-2010:0958", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0958.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=22e76c849d505d87c5ecf3d3e6742a65f0ff4860" }, { "name": "42890", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42890" }, { "name": "[oss-security] 20101105 Re: CVE request: kernel: logic error in INET_DIAG bytecode auditing", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2010/11/05/3" }, { "name": "42126", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42126" }, { "name": "[netdev] 20101103 [PATCH 2/2] inet_diag: Make sure we actually run the same bytecode we audited.", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.spinics.net/lists/netdev/msg145899.html" }, { "name": "[oss-security] 20101104 CVE request: kernel: logic error in INET_DIAG bytecode auditing", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2010/11/04/9" }, { "name": "DSA-2126", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2126" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-11-03T00:00:00", "descriptions": [ { "lang": "en", "value": "net/ipv4/inet_diag.c in the Linux kernel before 2.6.37-rc2 does not properly audit INET_DIAG bytecode, which allows local users to cause a denial of service (kernel infinite loop) via crafted INET_DIAG_REQ_BYTECODE instructions in a netlink message that contains multiple attribute elements, as demonstrated by INET_DIAG_BC_JMP instructions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "42789", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42789" }, { "name": "ADV-2011-0024", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0024" }, { "name": "RHSA-2011:0004", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0004.html" }, { "name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded" }, { "name": "46397", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/46397" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2" }, { "name": "44665", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/44665" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651264" }, { "name": "RHSA-2011:0007", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0007.html" }, { "name": "RHSA-2010:0958", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0958.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=22e76c849d505d87c5ecf3d3e6742a65f0ff4860" }, { "name": "42890", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42890" }, { "name": "[oss-security] 20101105 Re: CVE request: kernel: logic error in INET_DIAG bytecode auditing", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2010/11/05/3" }, { "name": "42126", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42126" }, { "name": "[netdev] 20101103 [PATCH 2/2] inet_diag: Make sure we actually run the same bytecode we audited.", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.spinics.net/lists/netdev/msg145899.html" }, { "name": "[oss-security] 20101104 CVE request: kernel: logic error in INET_DIAG bytecode auditing", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2010/11/04/9" }, { "name": "DSA-2126", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2126" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-3880", "datePublished": "2010-12-10T18:00:00", "dateReserved": "2010-10-08T00:00:00", "dateUpdated": "2024-08-07T03:26:12.210Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2010-3880\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2010-12-10T19:00:04.313\",\"lastModified\":\"2023-02-13T04:27:27.147\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"net/ipv4/inet_diag.c in the Linux kernel before 2.6.37-rc2 does not properly audit INET_DIAG bytecode, which allows local users to cause a denial of service (kernel infinite loop) via crafted INET_DIAG_REQ_BYTECODE instructions in a netlink message that contains multiple attribute elements, as demonstrated by INET_DIAG_BC_JMP instructions.\"},{\"lang\":\"es\",\"value\":\"net/ipv4/inet_diag.c en el kernel Linux, en versiones anteriores a la 2.6.37-rc2, no audita apropiadamente el bytecode INET_DIAG, lo que permite a atacantes locales provocar una denegaci\u00f3n de servicio (bucle infinito del kernel) mediante instrucciones INET_DIAG_REQ_BYTECODE debidamente modificadas en un mensaje netlink que contiene m\u00faltiples elementos de atributos, como se ha demostrado por las intrucciones INET_DIAG_BC_JMP.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":4.9},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-835\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.6.37\",\"matchCriteriaId\":\"76630B45-B590-4651-972E-F938A83010C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.37:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"79F8D440-02E8-4BF7-8F56-31E4F349166B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.37:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EA6C6E6-CAD5-4D43-AD96-66D5ACBB91CE\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C757774-08E7-40AA-B532-6F705C8F7639\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=22e76c849d505d87c5ecf3d3e6742a65f0ff4860\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://openwall.com/lists/oss-security/2010/11/04/9\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/11/05/3\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/42126\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/42789\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/42890\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/46397\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2010/dsa-2126\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0958.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0004.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0007.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/520102/100/0/threaded\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/44665\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.spinics.net/lists/netdev/msg145899.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2011-0012.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0024\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=651264\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]}]}}" } }
rhsa-2010_0958
Vulnerability from csaf_redhat
Published
2010-12-08 19:07
Modified
2024-11-05 17:24
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
Updated kernel-rt packages that fix multiple security issues and three bugs
are now available for Red Hat Enterprise MRG 1.3.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.
Security fixes:
* Missing sanity checks in the Intel i915 driver in the Linux kernel could
allow a local, unprivileged user to escalate their privileges.
(CVE-2010-2962, Important)
* A flaw in sctp_packet_config() in the Linux kernel's Stream Control
Transmission Protocol (SCTP) implementation could allow a remote attacker
to cause a denial of service. (CVE-2010-3432, Important)
* A missing integer overflow check in snd_ctl_new() in the Linux kernel's
sound subsystem could allow a local, unprivileged user on a 32-bit system
to cause a denial of service or escalate their privileges. (CVE-2010-3442,
Important)
* A flaw in sctp_auth_asoc_get_hmac() in the Linux kernel's SCTP
implementation. When iterating through the hmac_ids array, it did not reset
the last id element if it was out of range. This could allow a remote
attacker to cause a denial of service. (CVE-2010-3705, Important)
* Missing sanity checks in setup_arg_pages() in the Linux kernel. When
making the size of the argument and environment area on the stack very
large, it could trigger a BUG_ON(), resulting in a local denial of service.
(CVE-2010-3858, Moderate)
* A flaw in ethtool_get_rxnfc() in the Linux kernel's ethtool IOCTL
handler. When it is called with a large info.rule_cnt, it could allow a
local user to cause an information leak. (CVE-2010-3861, Moderate)
* A flaw in bcm_connect() in the Linux kernel's Controller Area Network
(CAN) Broadcast Manager. On 64-bit systems, writing the socket address may
overflow the procname character array. (CVE-2010-3874, Moderate)
* A flaw in inet_csk_diag_dump() in the Linux kernel's module for
monitoring the sockets of INET transport protocols. By sending a netlink
message with certain bytecode, a local, unprivileged user could cause a
denial of service. (CVE-2010-3880, Moderate)
* Missing sanity checks in gdth_ioctl_alloc() in the gdth driver in the
Linux kernel, could allow a local user with access to "/dev/gdth" on a
64-bit system to cause a denial of service or escalate their privileges.
(CVE-2010-4157, Moderate)
* A use-after-free flaw in the mprotect() system call could allow a local,
unprivileged user to cause a local denial of service. (CVE-2010-4169,
Moderate)
* Missing initialization flaws in the Linux kernel could lead to
information leaks. (CVE-2010-3876, CVE-2010-4072, CVE-2010-4073,
CVE-2010-4074, CVE-2010-4075, CVE-2010-4077, CVE-2010-4079, CVE-2010-4080,
CVE-2010-4082, CVE-2010-4083, CVE-2010-4158, Low)
Red Hat would like to thank Kees Cook for reporting CVE-2010-2962,
CVE-2010-3861, and CVE-2010-4072; Dan Rosenberg for reporting
CVE-2010-3442, CVE-2010-3705, CVE-2010-3874, CVE-2010-4073, CVE-2010-4074,
CVE-2010-4075, CVE-2010-4077, CVE-2010-4079, CVE-2010-4080, CVE-2010-4082,
CVE-2010-4083, and CVE-2010-4158; Brad Spengler for reporting
CVE-2010-3858; Nelson Elhage for reporting CVE-2010-3880; and Vasiliy
Kulikov for reporting CVE-2010-3876.
Bug fixes:
* A vulnerability in the 32-bit compatibility code for the VIDIOCSMICROCODE
IOCTL in the Video4Linux implementation. It does not affect Red Hat
Enterprise MRG, but as a preventive measure, this update removes the code.
Red Hat would like to thank Kees Cook for reporting this vulnerability.
(BZ#642469)
* The kernel-rt spec file was missing the crypto, drm, generated, and trace
header directories when generating the kernel-rt-devel package, resulting
in out-of-tree modules failing to build. (BZ#608784)
* On computers without a supported Performance Monitoring Unit, a crash
would occur when running the "perf top" command, and occasionally other
perf commands. perf software events are now marked as IRQ safe to avoid
this crash. (BZ#647434)
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel-rt packages that fix multiple security issues and three bugs\nare now available for Red Hat Enterprise MRG 1.3.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* Missing sanity checks in the Intel i915 driver in the Linux kernel could\nallow a local, unprivileged user to escalate their privileges.\n(CVE-2010-2962, Important)\n\n* A flaw in sctp_packet_config() in the Linux kernel\u0027s Stream Control\nTransmission Protocol (SCTP) implementation could allow a remote attacker\nto cause a denial of service. (CVE-2010-3432, Important)\n\n* A missing integer overflow check in snd_ctl_new() in the Linux kernel\u0027s\nsound subsystem could allow a local, unprivileged user on a 32-bit system\nto cause a denial of service or escalate their privileges. (CVE-2010-3442,\nImportant)\n\n* A flaw in sctp_auth_asoc_get_hmac() in the Linux kernel\u0027s SCTP\nimplementation. When iterating through the hmac_ids array, it did not reset\nthe last id element if it was out of range. This could allow a remote\nattacker to cause a denial of service. (CVE-2010-3705, Important)\n\n* Missing sanity checks in setup_arg_pages() in the Linux kernel. When\nmaking the size of the argument and environment area on the stack very\nlarge, it could trigger a BUG_ON(), resulting in a local denial of service.\n(CVE-2010-3858, Moderate)\n\n* A flaw in ethtool_get_rxnfc() in the Linux kernel\u0027s ethtool IOCTL\nhandler. When it is called with a large info.rule_cnt, it could allow a\nlocal user to cause an information leak. (CVE-2010-3861, Moderate)\n\n* A flaw in bcm_connect() in the Linux kernel\u0027s Controller Area Network\n(CAN) Broadcast Manager. On 64-bit systems, writing the socket address may\noverflow the procname character array. (CVE-2010-3874, Moderate)\n\n* A flaw in inet_csk_diag_dump() in the Linux kernel\u0027s module for\nmonitoring the sockets of INET transport protocols. By sending a netlink\nmessage with certain bytecode, a local, unprivileged user could cause a\ndenial of service. (CVE-2010-3880, Moderate)\n\n* Missing sanity checks in gdth_ioctl_alloc() in the gdth driver in the\nLinux kernel, could allow a local user with access to \"/dev/gdth\" on a\n64-bit system to cause a denial of service or escalate their privileges.\n(CVE-2010-4157, Moderate)\n\n* A use-after-free flaw in the mprotect() system call could allow a local,\nunprivileged user to cause a local denial of service. (CVE-2010-4169,\nModerate)\n\n* Missing initialization flaws in the Linux kernel could lead to\ninformation leaks. (CVE-2010-3876, CVE-2010-4072, CVE-2010-4073,\nCVE-2010-4074, CVE-2010-4075, CVE-2010-4077, CVE-2010-4079, CVE-2010-4080,\nCVE-2010-4082, CVE-2010-4083, CVE-2010-4158, Low)\n\nRed Hat would like to thank Kees Cook for reporting CVE-2010-2962,\nCVE-2010-3861, and CVE-2010-4072; Dan Rosenberg for reporting\nCVE-2010-3442, CVE-2010-3705, CVE-2010-3874, CVE-2010-4073, CVE-2010-4074,\nCVE-2010-4075, CVE-2010-4077, CVE-2010-4079, CVE-2010-4080, CVE-2010-4082,\nCVE-2010-4083, and CVE-2010-4158; Brad Spengler for reporting\nCVE-2010-3858; Nelson Elhage for reporting CVE-2010-3880; and Vasiliy\nKulikov for reporting CVE-2010-3876.\n\nBug fixes:\n\n* A vulnerability in the 32-bit compatibility code for the VIDIOCSMICROCODE\nIOCTL in the Video4Linux implementation. It does not affect Red Hat\nEnterprise MRG, but as a preventive measure, this update removes the code.\nRed Hat would like to thank Kees Cook for reporting this vulnerability.\n(BZ#642469)\n\n* The kernel-rt spec file was missing the crypto, drm, generated, and trace\nheader directories when generating the kernel-rt-devel package, resulting\nin out-of-tree modules failing to build. (BZ#608784)\n\n* On computers without a supported Performance Monitoring Unit, a crash\nwould occur when running the \"perf top\" command, and occasionally other\nperf commands. perf software events are now marked as IRQ safe to avoid\nthis crash. (BZ#647434)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0958", "url": "https://access.redhat.com/errata/RHSA-2010:0958" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "608784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608784" }, { "category": "external", "summary": "637675", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637675" }, { "category": "external", "summary": "637688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637688" }, { "category": "external", "summary": "638478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=638478" }, { "category": "external", "summary": "640036", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=640036" }, { "category": "external", "summary": "642469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=642469" }, { "category": "external", "summary": "645222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645222" }, { "category": "external", "summary": "646725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=646725" }, { "category": "external", "summary": "647434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=647434" }, { "category": "external", "summary": "648656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648656" }, { "category": "external", "summary": "648658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648658" }, { "category": "external", "summary": "648659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648659" }, { "category": "external", "summary": "648660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648660" }, { "category": "external", "summary": "648663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648663" }, { "category": "external", "summary": "648666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648666" }, { "category": "external", "summary": "648669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648669" }, { "category": "external", "summary": "648671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648671" }, { "category": "external", "summary": "648673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648673" }, { "category": "external", "summary": "649695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649695" }, { "category": "external", "summary": "649715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649715" }, { "category": "external", "summary": "651147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651147" }, { "category": "external", "summary": "651264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651264" }, { "category": "external", "summary": "651671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651671" }, { "category": "external", "summary": "651698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651698" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0958.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:24:49+00:00", "generator": { "date": "2024-11-05T17:24:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0958", "initial_release_date": "2010-12-08T19:07:00+00:00", "revision_history": [ { "date": "2010-12-08T19:07:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-12-08T14:08:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:24:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "MRG Realtime for RHEL 5 Server", "product": { "name": "MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:1::el5" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-5" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "product": { "name": "kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "product_id": "kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.33.7-rt29.47.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "product": { "name": "kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "product_id": "kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.33.7-rt29.47.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "product": { "name": "kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "product_id": "kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.33.7-rt29.47.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.33.7-rt29.47.el5rt?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.33.7-rt29.47.el5rt.i686", "product": { "name": "perf-0:2.6.33.7-rt29.47.el5rt.i686", "product_id": "perf-0:2.6.33.7-rt29.47.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.33.7-rt29.47.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "product_id": "kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.33.7-rt29.47.el5rt?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "product": { "name": "perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "product_id": "perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.33.7-rt29.47.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "product_id": "kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.33.7-rt29.47.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "product_id": "kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.33.7-rt29.47.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "product": { "name": "kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "product_id": "kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.33.7-rt29.47.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "product": { "name": "kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "product_id": "kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.33.7-rt29.47.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "product_id": "kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.33.7-rt29.47.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "product_id": "kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.33.7-rt29.47.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "product": { "name": "kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "product_id": "kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.33.7-rt29.47.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "product": { "name": "kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "product_id": "kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.33.7-rt29.47.el5rt?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_id": "kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.33.7-rt29.47.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "product": { "name": "kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_id": "kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.33.7-rt29.47.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "product": { "name": "kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_id": "kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.33.7-rt29.47.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.33.7-rt29.47.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "product": { "name": "perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_id": "perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.33.7-rt29.47.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.33.7-rt29.47.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "product": { "name": "perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_id": "perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.33.7-rt29.47.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.33.7-rt29.47.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_id": "kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.33.7-rt29.47.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "product": { "name": "kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_id": "kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.33.7-rt29.47.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "product": { "name": "kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_id": "kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.33.7-rt29.47.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.33.7-rt29.47.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.33.7-rt29.47.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "product": { "name": "kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_id": "kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.33.7-rt29.47.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "product": { "name": "kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_id": "kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.33.7-rt29.47.el5rt?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "product": { "name": "kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "product_id": "kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@2.6.33.7-rt29.47.el5rt?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "product": { "name": "kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "product_id": "kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.33.7-rt29.47.el5rt?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686" }, "product_reference": "kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.33.7-rt29.47.el5rt.src as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src" }, "product_reference": "kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64" }, "product_reference": "kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686" }, "product_reference": "kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686" }, "product_reference": "kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686" }, "product_reference": "kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64" }, "product_reference": "kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch" }, "product_reference": "kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686" }, "product_reference": "kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686" }, "product_reference": "kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.33.7-rt29.47.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686" }, "product_reference": "perf-0:2.6.33.7-rt29.47.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.33.7-rt29.47.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64" }, "product_reference": "perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686" }, "product_reference": "perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Kees Cook" ] } ], "cve": "CVE-2010-2962", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-09-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "637688" } ], "notes": [ { "category": "description", "text": "drivers/gpu/drm/i915/i915_gem.c in the Graphics Execution Manager (GEM) in the Intel i915 driver in the Direct Rendering Manager (DRM) subsystem in the Linux kernel before 2.6.36 does not properly validate pointers to blocks of memory, which allows local users to write to arbitrary kernel memory locations, and consequently gain privileges, via crafted use of the ioctl interface, related to (1) pwrite and (2) pread operations.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: arbitrary kernel memory write via i915 GEM ioctl", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, 5, and Red Hat Enterprise MRG did not include support for Graphics Execution Manager (GEM) in the i915 driver, and therefore are not affected by this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2962" }, { "category": "external", "summary": "RHBZ#637688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2962", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2962" } ], "release_date": "2010-10-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0958" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: arbitrary kernel memory write via i915 GEM ioctl" }, { "cve": "CVE-2010-3432", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-09-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "637675" } ], "notes": [ { "category": "description", "text": "The sctp_packet_config function in net/sctp/output.c in the Linux kernel before 2.6.35.6 performs extraneous initializations of packet data structures, which allows remote attackers to cause a denial of service (panic) via a certain sequence of SCTP traffic.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sctp: do not reset the packet during sctp_packet_config", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not include support for SCTP. This was addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2010-0958.html and https://rhn.redhat.com/errata/RHSA-2010-0842.html. Future updates in Red Hat Enterprise Linux 4 and 5 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3432" }, { "category": "external", "summary": "RHBZ#637675", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637675" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3432", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3432" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3432", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3432" } ], "release_date": "2010-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0958" }, { "category": "workaround", "details": "For users that do not run applications that use SCTP, you can prevent the sctp module from being loaded by adding the following entry to the end of the /etc/modprobe.d/blacklist file:\n\nblacklist sctp\n\nThis way, the sctp module cannot be loaded accidentally, which may occur if an application that requires SCTP is started. A reboot is not necessary for this change to take effect.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sctp: do not reset the packet during sctp_packet_config" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-3442", "discovery_date": "2010-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "638478" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the snd_ctl_new function in sound/core/control.c in the Linux kernel before 2.6.36-rc5-next-20100929 allow local users to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted (1) SNDRV_CTL_IOCTL_ELEM_ADD or (2) SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: prevent heap corruption in snd_ctl_new()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3442" }, { "category": "external", "summary": "RHBZ#638478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=638478" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3442", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3442" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3442", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3442" } ], "release_date": "2010-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0958" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: prevent heap corruption in snd_ctl_new()" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-3705", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-10-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "640036" } ], "notes": [ { "category": "description", "text": "The sctp_auth_asoc_get_hmac function in net/sctp/auth.c in the Linux kernel before 2.6.36 does not properly validate the hmac_ids array of an SCTP peer, which allows remote attackers to cause a denial of service (memory corruption and panic) via a crafted value in the last element of this array.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sctp memory corruption in HMAC handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug:\nhttps://bugzilla.redhat.com/CVE-2010-3705.\n\nThis issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not include support for SCTP. It did not affect Red Hat Enterprise Linux 4 and 5 as it did not include upstream commit 1f485649 that introduced the problem. Future kernel updates in Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3705" }, { "category": "external", "summary": "RHBZ#640036", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=640036" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3705", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3705" } ], "release_date": "2010-10-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0958" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 8.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sctp memory corruption in HMAC handling" }, { "acknowledgments": [ { "names": [ "Brad Spengler" ] } ], "cve": "CVE-2010-3858", "discovery_date": "2010-08-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "645222" } ], "notes": [ { "category": "description", "text": "The setup_arg_pages function in fs/exec.c in the Linux kernel before 2.6.36, when CONFIG_STACK_GROWSDOWN is used, does not properly restrict the stack memory consumption of the (1) arguments and (2) environment for a 32-bit application on a 64-bit platform, which allows local users to cause a denial of service (system crash) via a crafted exec system call, a related issue to CVE-2010-2240.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: setup_arg_pages: diagnose excessive argument size", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 as they did not backport the upstream commit b6a2fea3 that introduced the issue. This was addressed in Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0004.html and \nhttps://rhn.redhat.com/errata/RHSA-2010-0958.html. Future kernel updates in Red Hat Enterprise Linux 6 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3858" }, { "category": "external", "summary": "RHBZ#645222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645222" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3858", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3858" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3858", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3858" } ], "release_date": "2010-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0958" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: setup_arg_pages: diagnose excessive argument size" }, { "acknowledgments": [ { "names": [ "Kees Cook" ] } ], "cve": "CVE-2010-3861", "discovery_date": "2010-10-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "646725" } ], "notes": [ { "category": "description", "text": "The ethtool_get_rxnfc function in net/core/ethtool.c in the Linux kernel before 2.6.36 does not initialize a certain block of heap memory, which allows local users to obtain potentially sensitive information via an ETHTOOL_GRXCLSRLALL ethtool command with a large info.rule_cnt value, a different vulnerability than CVE-2010-2478.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap contents leak from ETHTOOL_GRXCLSRLALL", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 3 and 4, as they do not include support for the Neptune\nEthernet driver. It did not affect Red Hat Enterprise Linux 5 as it did not contain the upstream commit 0853ad66 that introduced this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3861" }, { "category": "external", "summary": "RHBZ#646725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=646725" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3861", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3861" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3861", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3861" } ], "release_date": "2010-10-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0958" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: heap contents leak from ETHTOOL_GRXCLSRLALL" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-3874", "discovery_date": "2010-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "649695" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the bcm_connect function in net/can/bcm.c (aka the Broadcast Manager) in the Controller Area Network (CAN) implementation in the Linux kernel before 2.6.36.2 on 64-bit platforms might allow local users to cause a denial of service (memory corruption) via a connect operation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: CAN minor heap overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and 5 did not include CAN bus subsystem support, and therefore are not affected by this issue. Future kernel updates in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3874" }, { "category": "external", "summary": "RHBZ#649695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649695" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3874", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3874" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3874", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3874" } ], "release_date": "2010-11-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0958" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: CAN minor heap overflow" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2010-3876", "discovery_date": "2010-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "649715" } ], "notes": [ { "category": "description", "text": "net/packet/af_packet.c in the Linux kernel before 2.6.37-rc2 does not properly initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_RAW capability to read copies of the applicable structures.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/packet/af_packet.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to\nthis product being in Extended Life Cycle Phase of its maintenance life-cycle,\nwhere only qualified security errata of critical impact are addressed.\n\nFor further information about the Errata Support Policy, visit:\nhttp://www.redhat.com/security/updates/errata", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3876" }, { "category": "external", "summary": "RHBZ#649715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649715" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3876", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3876" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3876", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3876" } ], "release_date": "2010-10-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0958" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: net/packet/af_packet.c: reading uninitialized stack memory" }, { "acknowledgments": [ { "names": [ "Nelson Elhage" ] } ], "cve": "CVE-2010-3880", "discovery_date": "2010-11-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "651264" } ], "notes": [ { "category": "description", "text": "net/ipv4/inet_diag.c in the Linux kernel before 2.6.37-rc2 does not properly audit INET_DIAG bytecode, which allows local users to cause a denial of service (kernel infinite loop) via crafted INET_DIAG_REQ_BYTECODE instructions in a netlink message that contains multiple attribute elements, as demonstrated by INET_DIAG_BC_JMP instructions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: logic error in INET_DIAG bytecode auditing", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for monitoring of INET transport protocol sockets. Future updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3880" }, { "category": "external", "summary": "RHBZ#651264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651264" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3880", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3880" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3880", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3880" } ], "release_date": "2010-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0958" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: logic error in INET_DIAG bytecode auditing" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" }, { "names": [ "Kees Cook" ] } ], "cve": "CVE-2010-4072", "discovery_date": "2010-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "648656" } ], "notes": [ { "category": "description", "text": "The copy_shmid_to_user function in ipc/shm.c in the Linux kernel before 2.6.37-rc1 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via vectors related to the shmctl system call and the \"old shm interface.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipc/shm.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Extended Life Cycle Phase of its maintenance life-cycle, where only qualified security errata of critical impact are addressed.\n \nFor further information about the Errata Support Policy, visit:\nhttp://www.redhat.com/security/updates/errata", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4072" }, { "category": "external", "summary": "RHBZ#648656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648656" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4072", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4072" } ], "release_date": "2010-10-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0958" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipc/shm.c: reading uninitialized stack memory" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4073", "discovery_date": "2010-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "648658" } ], "notes": [ { "category": "description", "text": "The ipc subsystem in the Linux kernel before 2.6.37-rc1 does not initialize certain structures, which allows local users to obtain potentially sensitive information from kernel stack memory via vectors related to the (1) compat_sys_semctl, (2) compat_sys_msgctl, and (3) compat_sys_shmctl functions in ipc/compat.c; and the (4) compat_sys_mq_open and (5) compat_sys_mq_getsetattr functions in ipc/compat_mq.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipc/compat*.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 3 as it did not include IPC compat functionality.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4073" }, { "category": "external", "summary": "RHBZ#648658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4073", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4073" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4073", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4073" } ], "release_date": "2010-10-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0958" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipc/compat*.c: reading uninitialized stack memory" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4074", "discovery_date": "2010-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "648659" } ], "notes": [ { "category": "description", "text": "The USB subsystem in the Linux kernel before 2.6.36-rc5 does not properly initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel stack memory via vectors related to TIOCGICOUNT ioctl calls, and the (1) mos7720_ioctl function in drivers/usb/serial/mos7720.c and (2) mos7840_ioctl function in drivers/usb/serial/mos7840.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/usb/serial/mos*.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 3, 4, and 5 as they did not include support for Moschip USB\nserial port adapters.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4074" }, { "category": "external", "summary": "RHBZ#648659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648659" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4074", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4074" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4074", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4074" } ], "release_date": "2010-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0958" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: drivers/usb/serial/mos*.c: reading uninitialized stack memory" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4075", "discovery_date": "2010-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "648660" } ], "notes": [ { "category": "description", "text": "The uart_get_count function in drivers/serial/serial_core.c in the Linux kernel before 2.6.37-rc1 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a TIOCGICOUNT ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/serial/serial_core.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 3 as it did not include the affected functionality.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4075" }, { "category": "external", "summary": "RHBZ#648660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4075", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4075" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4075", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4075" } ], "release_date": "2010-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0958" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: drivers/serial/serial_core.c: reading uninitialized stack memory" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4077", "discovery_date": "2010-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "648663" } ], "notes": [ { "category": "description", "text": "The ntty_ioctl_tiocgicount function in drivers/char/nozomi.c in the Linux kernel 2.6.36.1 and earlier does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a TIOCGICOUNT ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/char/nozomi.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 3, 4, and 5 as they did not include support for GlobeTrotter\nHSPDA PCMCIA card.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4077" }, { "category": "external", "summary": "RHBZ#648663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4077", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4077" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4077", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4077" } ], "release_date": "2010-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0958" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: drivers/char/nozomi.c: reading uninitialized stack memory" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4079", "discovery_date": "2010-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "648666" } ], "notes": [ { "category": "description", "text": "The ivtvfb_ioctl function in drivers/media/video/ivtv/ivtvfb.c in the Linux kernel before 2.6.36-rc8 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FBIOGET_VBLANK ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/video/ivtv/ivtvfb.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 3, 4, and 5 as they did not include support for the Conexant\u0027s\nCX23415/CX23416 codec chip.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4079" }, { "category": "external", "summary": "RHBZ#648666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648666" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4079", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4079" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4079", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4079" } ], "release_date": "2010-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0958" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: drivers/video/ivtv/ivtvfb.c: reading uninitialized stack memory" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4080", "discovery_date": "2010-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "648669" } ], "notes": [ { "category": "description", "text": "The snd_hdsp_hwdep_ioctl function in sound/pci/rme9652/hdsp.c in the Linux kernel before 2.6.36-rc6 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via an SNDRV_HDSP_IOCTL_GET_CONFIG_INFO ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/sound/pci/rme9652/hdsp.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not include support for RME Hammerfall DSP Audio.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4080" }, { "category": "external", "summary": "RHBZ#648669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648669" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4080", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4080" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4080", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4080" } ], "release_date": "2010-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0958" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: drivers/sound/pci/rme9652/hdsp.c: reading uninitialized stack memory" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4082", "discovery_date": "2010-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "648671" } ], "notes": [ { "category": "description", "text": "The viafb_ioctl_get_viafb_info function in drivers/video/via/ioctl.c in the Linux kernel before 2.6.36-rc5 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a VIAFB_GET_INFO ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/video/via/ioctl.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and 5 as they did not include support for VIA UniChrome (Pro) and Chrome9 graphics boards.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4082" }, { "category": "external", "summary": "RHBZ#648671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648671" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4082", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4082" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4082", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4082" } ], "release_date": "2010-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0958" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: drivers/video/via/ioctl.c: reading uninitialized stack memory" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4083", "discovery_date": "2010-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "648673" } ], "notes": [ { "category": "description", "text": "The copy_semid_to_user function in ipc/sem.c in the Linux kernel before 2.6.36 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via a (1) IPC_INFO, (2) SEM_INFO, (3) IPC_STAT, or (4) SEM_STAT command in a semctl system call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipc/sem.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3,\ndue to this product being in Extended Life Cycle Phase of its\nmaintenance life-cycle, where only qualified security errata of critical\nimpact are addressed.\n\nFor further information about the Errata Support Policy, visit:\nhttp://www.redhat.com/security/updates/errata", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4083" }, { "category": "external", "summary": "RHBZ#648673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648673" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4083" } ], "release_date": "2010-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0958" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipc/sem.c: reading uninitialized stack memory" }, { "cve": "CVE-2010-4157", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2010-11-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "651147" } ], "notes": [ { "category": "description", "text": "Integer overflow in the ioc_general function in drivers/scsi/gdth.c in the Linux kernel before 2.6.36.1 on 64-bit platforms allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact via a large argument in an ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: gdth: integer overflow in ioc_general()", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3 did not include the vulnerable code, and therefore is not affected by this issue. Future kernel updates in Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4157" }, { "category": "external", "summary": "RHBZ#651147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651147" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4157", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4157" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4157", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4157" } ], "release_date": "2010-11-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0958" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: gdth: integer overflow in ioc_general()" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4158", "discovery_date": "2010-11-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "651698" } ], "notes": [ { "category": "description", "text": "The sk_run_filter function in net/core/filter.c in the Linux kernel before 2.6.36.2 does not check whether a certain memory location has been initialized before executing a (1) BPF_S_LD_MEM or (2) BPF_S_LDX_MEM instruction, which allows local users to obtain potentially sensitive information from kernel stack memory via a crafted socket filter.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: socket filters infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4158" }, { "category": "external", "summary": "RHBZ#651698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4158", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4158" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4158", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4158" } ], "release_date": "2010-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0958" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: socket filters infoleak" }, { "cve": "CVE-2010-4169", "discovery_date": "2010-11-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "651671" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in mm/mprotect.c in the Linux kernel before 2.6.37-rc2 allows local users to cause a denial of service via vectors involving an mprotect system call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: perf bug", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and 5 did not backport the upstream commit dab5855 that introduced the issue. Future kernel updates in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4169" }, { "category": "external", "summary": "RHBZ#651671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651671" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4169", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4169" } ], "release_date": "2010-11-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0958" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.47.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.47.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.47.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: perf bug" } ] }
rhsa-2011_0004
Vulnerability from csaf_redhat
Published
2011-01-04 16:49
Modified
2024-11-05 17:25
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
Updated kernel packages that fix multiple security issues, several bugs,
and add an enhancement are now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* A flaw was found in sctp_packet_config() in the Linux kernel's Stream
Control Transmission Protocol (SCTP) implementation. A remote attacker
could use this flaw to cause a denial of service. (CVE-2010-3432,
Important)
* A missing integer overflow check was found in snd_ctl_new() in the Linux
kernel's sound subsystem. A local, unprivileged user on a 32-bit system
could use this flaw to cause a denial of service or escalate their
privileges. (CVE-2010-3442, Important)
* A heap overflow flaw in the Linux kernel's Transparent Inter-Process
Communication protocol (TIPC) implementation could allow a local,
unprivileged user to escalate their privileges. (CVE-2010-3859, Important)
* An integer overflow flaw was found in the Linux kernel's Reliable
Datagram Sockets (RDS) protocol implementation. A local, unprivileged user
could use this flaw to cause a denial of service or escalate their
privileges. (CVE-2010-3865, Important)
* A flaw was found in the Xenbus code for the unified block-device I/O
interface back end. A privileged guest user could use this flaw to cause a
denial of service on the host system running the Xen hypervisor.
(CVE-2010-3699, Moderate)
* Missing sanity checks were found in setup_arg_pages() in the Linux
kernel. When making the size of the argument and environment area on the
stack very large, it could trigger a BUG_ON(), resulting in a local denial
of service. (CVE-2010-3858, Moderate)
* A flaw was found in inet_csk_diag_dump() in the Linux kernel's module for
monitoring the sockets of INET transport protocols. By sending a netlink
message with certain bytecode, a local, unprivileged user could cause a
denial of service. (CVE-2010-3880, Moderate)
* Missing sanity checks were found in gdth_ioctl_alloc() in the gdth driver
in the Linux kernel. A local user with access to "/dev/gdth" on a 64-bit
system could use this flaw to cause a denial of service or escalate their
privileges. (CVE-2010-4157, Moderate)
* The fix for Red Hat Bugzilla bug 484590 as provided in RHSA-2009:1243
introduced a regression. A local, unprivileged user could use this flaw to
cause a denial of service. (CVE-2010-4161, Moderate)
* A NULL pointer dereference flaw was found in the Bluetooth HCI UART
driver in the Linux kernel. A local, unprivileged user could use this flaw
to cause a denial of service. (CVE-2010-4242, Moderate)
* It was found that a malicious guest running on the Xen hypervisor could
place invalid data in the memory that the guest shared with the blkback and
blktap back-end drivers, resulting in a denial of service on the host
system. (CVE-2010-4247, Moderate)
* A flaw was found in the Linux kernel's CPU time clocks implementation for
the POSIX clock interface. A local, unprivileged user could use this flaw
to cause a denial of service. (CVE-2010-4248, Moderate)
* Missing initialization flaws in the Linux kernel could lead to
information leaks. (CVE-2010-3876, CVE-2010-4083, Low)
Red Hat would like to thank Dan Rosenberg for reporting CVE-2010-3442,
CVE-2010-4161, and CVE-2010-4083; Thomas Pollet for reporting
CVE-2010-3865; Brad Spengler for reporting CVE-2010-3858; Nelson Elhage for
reporting CVE-2010-3880; Alan Cox for reporting CVE-2010-4242; and Vasiliy
Kulikov for reporting CVE-2010-3876.
This update also fixes several bugs and adds an enhancement. Documentation
for the bug fixes and the enhancement will be available shortly from the
Technical Notes document, linked to in the References section.
Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs and add the enhancement
noted in the Technical Notes. The system must be rebooted for this update
to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues, several bugs,\nand add an enhancement are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A flaw was found in sctp_packet_config() in the Linux kernel\u0027s Stream\nControl Transmission Protocol (SCTP) implementation. A remote attacker\ncould use this flaw to cause a denial of service. (CVE-2010-3432,\nImportant)\n\n* A missing integer overflow check was found in snd_ctl_new() in the Linux\nkernel\u0027s sound subsystem. A local, unprivileged user on a 32-bit system\ncould use this flaw to cause a denial of service or escalate their\nprivileges. (CVE-2010-3442, Important)\n\n* A heap overflow flaw in the Linux kernel\u0027s Transparent Inter-Process\nCommunication protocol (TIPC) implementation could allow a local,\nunprivileged user to escalate their privileges. (CVE-2010-3859, Important)\n\n* An integer overflow flaw was found in the Linux kernel\u0027s Reliable\nDatagram Sockets (RDS) protocol implementation. A local, unprivileged user\ncould use this flaw to cause a denial of service or escalate their\nprivileges. (CVE-2010-3865, Important)\n\n* A flaw was found in the Xenbus code for the unified block-device I/O\ninterface back end. A privileged guest user could use this flaw to cause a\ndenial of service on the host system running the Xen hypervisor.\n(CVE-2010-3699, Moderate)\n\n* Missing sanity checks were found in setup_arg_pages() in the Linux\nkernel. When making the size of the argument and environment area on the\nstack very large, it could trigger a BUG_ON(), resulting in a local denial\nof service. (CVE-2010-3858, Moderate)\n\n* A flaw was found in inet_csk_diag_dump() in the Linux kernel\u0027s module for\nmonitoring the sockets of INET transport protocols. By sending a netlink\nmessage with certain bytecode, a local, unprivileged user could cause a\ndenial of service. (CVE-2010-3880, Moderate)\n\n* Missing sanity checks were found in gdth_ioctl_alloc() in the gdth driver\nin the Linux kernel. A local user with access to \"/dev/gdth\" on a 64-bit\nsystem could use this flaw to cause a denial of service or escalate their\nprivileges. (CVE-2010-4157, Moderate)\n\n* The fix for Red Hat Bugzilla bug 484590 as provided in RHSA-2009:1243\nintroduced a regression. A local, unprivileged user could use this flaw to\ncause a denial of service. (CVE-2010-4161, Moderate)\n\n* A NULL pointer dereference flaw was found in the Bluetooth HCI UART\ndriver in the Linux kernel. A local, unprivileged user could use this flaw\nto cause a denial of service. (CVE-2010-4242, Moderate)\n\n* It was found that a malicious guest running on the Xen hypervisor could\nplace invalid data in the memory that the guest shared with the blkback and\nblktap back-end drivers, resulting in a denial of service on the host\nsystem. (CVE-2010-4247, Moderate)\n\n* A flaw was found in the Linux kernel\u0027s CPU time clocks implementation for\nthe POSIX clock interface. A local, unprivileged user could use this flaw\nto cause a denial of service. (CVE-2010-4248, Moderate)\n\n* Missing initialization flaws in the Linux kernel could lead to\ninformation leaks. (CVE-2010-3876, CVE-2010-4083, Low)\n\nRed Hat would like to thank Dan Rosenberg for reporting CVE-2010-3442,\nCVE-2010-4161, and CVE-2010-4083; Thomas Pollet for reporting\nCVE-2010-3865; Brad Spengler for reporting CVE-2010-3858; Nelson Elhage for\nreporting CVE-2010-3880; Alan Cox for reporting CVE-2010-4242; and Vasiliy\nKulikov for reporting CVE-2010-3876.\n\nThis update also fixes several bugs and adds an enhancement. Documentation\nfor the bug fixes and the enhancement will be available shortly from the\nTechnical Notes document, linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues, and fix the bugs and add the enhancement\nnoted in the Technical Notes. The system must be rebooted for this update\nto take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0004", "url": "https://access.redhat.com/errata/RHSA-2011:0004" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.5_Technical_Notes/kernel.html#RHSA-2011-0004", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.5_Technical_Notes/kernel.html#RHSA-2011-0004" }, { "category": "external", "summary": "636411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=636411" }, { "category": "external", "summary": "637675", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637675" }, { "category": "external", "summary": "638478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=638478" }, { "category": "external", "summary": "641410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641410" }, { "category": "external", "summary": "643339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=643339" }, { "category": "external", "summary": "643344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=643344" }, { "category": "external", "summary": "643345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=643345" }, { "category": "external", "summary": "643347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=643347" }, { "category": "external", "summary": "645222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645222" }, { "category": "external", "summary": "645867", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645867" }, { "category": "external", "summary": "646765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=646765" }, { "category": "external", "summary": "647416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=647416" }, { "category": "external", "summary": "647681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=647681" }, { "category": "external", "summary": "648673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648673" }, { "category": "external", "summary": "648938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648938" }, { "category": "external", "summary": "649255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649255" }, { "category": "external", "summary": "649715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649715" }, { "category": "external", "summary": "651147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651147" }, { "category": "external", "summary": "651264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651264" }, { "category": "external", "summary": "651805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651805" }, { "category": "external", "summary": "651811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651811" }, { "category": "external", "summary": "651818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651818" }, { "category": "external", "summary": "652534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652534" }, { "category": "external", "summary": "652561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652561" }, { "category": "external", "summary": "653335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=653335" }, { "category": "external", "summary": "656206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656206" }, { "category": "external", "summary": "656264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656264" }, { "category": "external", "summary": "657028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=657028" }, { "category": "external", "summary": "657029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=657029" }, { "category": "external", "summary": "657319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=657319" }, { "category": "external", "summary": "658079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658079" }, { "category": "external", "summary": "658378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658378" }, { "category": "external", "summary": "658379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658379" }, { "category": "external", "summary": "658520", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658520" }, { "category": "external", "summary": "658857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658857" }, { "category": "external", "summary": "658864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658864" }, { "category": "external", "summary": "658934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658934" }, { "category": "external", "summary": "663353", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663353" }, { "category": "external", "summary": "663381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663381" }, { "category": "external", "summary": "664416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=664416" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0004.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T17:25:40+00:00", "generator": { "date": "2024-11-05T17:25:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:0004", "initial_release_date": "2011-01-04T16:49:00+00:00", "revision_history": [ { "date": "2011-01-04T16:49:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-01-04T11:52:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:25:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-194.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-194.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-194.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.32.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-194.32.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-194.32.1.el5.x86_64", "product_id": "kernel-0:2.6.18-194.32.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.32.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.32.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-194.32.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.32.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-194.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-194.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-194.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-194.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-194.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-194.32.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-194.32.1.el5.i686", "product": { "name": "kernel-0:2.6.18-194.32.1.el5.i686", "product_id": "kernel-0:2.6.18-194.32.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.32.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-194.32.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-194.32.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-194.32.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-194.32.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-194.32.1.el5.src", "product": { "name": "kernel-0:2.6.18-194.32.1.el5.src", "product_id": "kernel-0:2.6.18-194.32.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.32.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-194.32.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-194.32.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.32.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-194.32.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.32.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.32.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.32.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.32.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.32.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.32.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-194.32.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-194.32.1.el5.ppc64", "product_id": "kernel-0:2.6.18-194.32.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.32.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.32.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-194.32.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.32.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-194.32.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-194.32.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.32.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-194.32.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.32.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-194.32.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.32.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-194.32.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.32.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.32.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.32.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.32.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-194.32.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.32.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.32.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.32.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-194.32.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-194.32.1.el5.s390x", "product_id": "kernel-0:2.6.18-194.32.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.32.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.32.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-194.32.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.32.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.32.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-194.32.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.32.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.32.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.32.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.32.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-194.32.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.32.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.32.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-194.32.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-194.32.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-194.32.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-194.32.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-194.32.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-194.32.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.32.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-194.32.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-194.32.1.el5.ia64", "product_id": "kernel-0:2.6.18-194.32.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.32.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.32.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.32.1.el5.src" }, "product_reference": "kernel-0:2.6.18-194.32.1.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-194.32.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-194.32.1.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-194.32.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-194.32.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.32.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.32.1.el5.src" }, "product_reference": "kernel-0:2.6.18-194.32.1.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-194.32.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-194.32.1.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-194.32.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-194.32.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.32.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-3432", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-09-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "637675" } ], "notes": [ { "category": "description", "text": "The sctp_packet_config function in net/sctp/output.c in the Linux kernel before 2.6.35.6 performs extraneous initializations of packet data structures, which allows remote attackers to cause a denial of service (panic) via a certain sequence of SCTP traffic.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sctp: do not reset the packet during sctp_packet_config", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not include support for SCTP. This was addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2010-0958.html and https://rhn.redhat.com/errata/RHSA-2010-0842.html. Future updates in Red Hat Enterprise Linux 4 and 5 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3432" }, { "category": "external", "summary": "RHBZ#637675", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637675" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3432", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3432" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3432", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3432" } ], "release_date": "2010-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" }, { "category": "workaround", "details": "For users that do not run applications that use SCTP, you can prevent the sctp module from being loaded by adding the following entry to the end of the /etc/modprobe.d/blacklist file:\n\nblacklist sctp\n\nThis way, the sctp module cannot be loaded accidentally, which may occur if an application that requires SCTP is started. A reboot is not necessary for this change to take effect.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sctp: do not reset the packet during sctp_packet_config" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-3442", "discovery_date": "2010-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "638478" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the snd_ctl_new function in sound/core/control.c in the Linux kernel before 2.6.36-rc5-next-20100929 allow local users to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted (1) SNDRV_CTL_IOCTL_ELEM_ADD or (2) SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: prevent heap corruption in snd_ctl_new()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3442" }, { "category": "external", "summary": "RHBZ#638478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=638478" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3442", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3442" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3442", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3442" } ], "release_date": "2010-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: prevent heap corruption in snd_ctl_new()" }, { "cve": "CVE-2010-3699", "discovery_date": "2010-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "636411" } ], "notes": [ { "category": "description", "text": "The backend driver in Xen 3.x allows guest OS users to cause a denial of service via a kernel thread leak, which prevents the device and guest OS from being shut down or create a zombie domain, causes a hang in zenwatch, or prevents unspecified xm commands from working properly, related to (1) netback, (2) blkback, or (3) blktap.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: guest-\u003ehost denial of service from invalid xenbus transitions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3699" }, { "category": "external", "summary": "RHBZ#636411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=636411" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3699", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3699", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3699" } ], "release_date": "2010-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: guest-\u003ehost denial of service from invalid xenbus transitions" }, { "acknowledgments": [ { "names": [ "Brad Spengler" ] } ], "cve": "CVE-2010-3858", "discovery_date": "2010-08-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "645222" } ], "notes": [ { "category": "description", "text": "The setup_arg_pages function in fs/exec.c in the Linux kernel before 2.6.36, when CONFIG_STACK_GROWSDOWN is used, does not properly restrict the stack memory consumption of the (1) arguments and (2) environment for a 32-bit application on a 64-bit platform, which allows local users to cause a denial of service (system crash) via a crafted exec system call, a related issue to CVE-2010-2240.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: setup_arg_pages: diagnose excessive argument size", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 as they did not backport the upstream commit b6a2fea3 that introduced the issue. This was addressed in Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0004.html and \nhttps://rhn.redhat.com/errata/RHSA-2010-0958.html. Future kernel updates in Red Hat Enterprise Linux 6 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3858" }, { "category": "external", "summary": "RHBZ#645222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645222" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3858", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3858" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3858", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3858" } ], "release_date": "2010-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: setup_arg_pages: diagnose excessive argument size" }, { "cve": "CVE-2010-3859", "discovery_date": "2010-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "645867" } ], "notes": [ { "category": "description", "text": "Multiple integer signedness errors in the TIPC implementation in the Linux kernel before 2.6.36.2 allow local users to gain privileges via a crafted sendmsg call that triggers a heap-based buffer overflow, related to the tipc_msg_build function in net/tipc/msg.c and the verify_iovec function in net/core/iovec.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tipc: heap overflow in tipc_msg_build()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/CVE-2010-3859.\n\nThis issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, 6 and Red Hat Enterprise MRG as they did not include support for Transparent Inter-Process Communication Protocol (TIPC). A future kernel update in Red Hat Enterprise Linux 5 may address this flaw. As a\npreventive measure, we plan to include the fixes in a future kernel update in Red Hat Enterprise Linux 4.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3859" }, { "category": "external", "summary": "RHBZ#645867", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645867" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3859", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3859" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3859", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3859" } ], "release_date": "2010-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" }, { "category": "workaround", "details": "For users that do not run applications that use TIPC, you can prevent the TIPC\nmodule from being loaded by adding the following entry to the end of the\n/etc/modprobe.d/blacklist file:\n\nblacklist tipc\n\nThis way, the TIPC module cannot be loaded accidentally, which may occur if an\napplication that requires TIPC is started. A reboot is not necessary for this\nchange to take effect but do make sure the module is not loaded in the first\nplace. You can verify that by running:\n\nlsmod | grep tipc\n\nYou may also consider removing the CAP_SYS_MODULE capability from the current\nglobal capability set to prevent kernel modules from being loaded or unloaded.\nThe CAP_SYS_MODULE has a capability number of 16 (see linux/capability.h). The\ndefault value has all the bits set. To remove this capability, you have to\nclear the 16th bit of the default 32-bit value, e.g. 0xffffff ^ (1 \u003c\u003c 16):\n\necho 0xFFFEFFFF \u003e /proc/sys/kernel/cap-bound", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tipc: heap overflow in tipc_msg_build()" }, { "acknowledgments": [ { "names": [ "Thomas Pollet" ] } ], "cve": "CVE-2010-3865", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-10-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "647416" } ], "notes": [ { "category": "description", "text": "Integer overflow in the rds_rdma_pages function in net/rds/rdma.c in the Linux kernel allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a crafted iovec struct in a Reliable Datagram Sockets (RDS) request, which triggers a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: iovec integer overflow in net/rds/rdma.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat\nEnterprise MRG did not include support for the RDS Protocol, and therefore are\nnot affected by this issue. Future kernel updates in Red Hat Enterprise Linux 5\nmay address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3865" }, { "category": "external", "summary": "RHBZ#647416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=647416" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3865", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3865" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3865", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3865" } ], "release_date": "2010-10-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" }, { "category": "workaround", "details": "For users that do not run applications that use RDS, you can prevent the rds\nmodule from being loaded by adding the following entry to the end of the\n/etc/modprobe.d/blacklist file:\n\nblacklist rds\n\nThis way, the rds module cannot be loaded accidentally, which may occur if an\napplication that requires RDS is started. A reboot is not necessary for this\nchange to take effect but do make sure the module is not loaded in the first\nplace. You can verify that by running:\n\nlsmod | grep rds\n\nYou may also consider removing the CAP_SYS_MODULE capability from the current\nglobal capability set to prevent kernel modules from being loaded or unloaded.\nThe CAP_SYS_MODULE has a capability number of 16 (see linux/capability.h). The\ndefault value has all the bits set. To remove this capability, you have to\nclear the 16th bit of the default 32-bit value, e.g. 0xffffff ^ (1 \u003c\u003c 16):\n\necho 0xFFFEFFFF \u003e /proc/sys/kernel/cap-bound", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: iovec integer overflow in net/rds/rdma.c" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2010-3876", "discovery_date": "2010-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "649715" } ], "notes": [ { "category": "description", "text": "net/packet/af_packet.c in the Linux kernel before 2.6.37-rc2 does not properly initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_RAW capability to read copies of the applicable structures.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/packet/af_packet.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to\nthis product being in Extended Life Cycle Phase of its maintenance life-cycle,\nwhere only qualified security errata of critical impact are addressed.\n\nFor further information about the Errata Support Policy, visit:\nhttp://www.redhat.com/security/updates/errata", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3876" }, { "category": "external", "summary": "RHBZ#649715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649715" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3876", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3876" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3876", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3876" } ], "release_date": "2010-10-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: net/packet/af_packet.c: reading uninitialized stack memory" }, { "acknowledgments": [ { "names": [ "Nelson Elhage" ] } ], "cve": "CVE-2010-3880", "discovery_date": "2010-11-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "651264" } ], "notes": [ { "category": "description", "text": "net/ipv4/inet_diag.c in the Linux kernel before 2.6.37-rc2 does not properly audit INET_DIAG bytecode, which allows local users to cause a denial of service (kernel infinite loop) via crafted INET_DIAG_REQ_BYTECODE instructions in a netlink message that contains multiple attribute elements, as demonstrated by INET_DIAG_BC_JMP instructions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: logic error in INET_DIAG bytecode auditing", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for monitoring of INET transport protocol sockets. Future updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3880" }, { "category": "external", "summary": "RHBZ#651264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651264" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3880", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3880" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3880", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3880" } ], "release_date": "2010-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: logic error in INET_DIAG bytecode auditing" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4083", "discovery_date": "2010-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "648673" } ], "notes": [ { "category": "description", "text": "The copy_semid_to_user function in ipc/sem.c in the Linux kernel before 2.6.36 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via a (1) IPC_INFO, (2) SEM_INFO, (3) IPC_STAT, or (4) SEM_STAT command in a semctl system call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipc/sem.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3,\ndue to this product being in Extended Life Cycle Phase of its\nmaintenance life-cycle, where only qualified security errata of critical\nimpact are addressed.\n\nFor further information about the Errata Support Policy, visit:\nhttp://www.redhat.com/security/updates/errata", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4083" }, { "category": "external", "summary": "RHBZ#648673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648673" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4083" } ], "release_date": "2010-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipc/sem.c: reading uninitialized stack memory" }, { "cve": "CVE-2010-4157", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2010-11-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "651147" } ], "notes": [ { "category": "description", "text": "Integer overflow in the ioc_general function in drivers/scsi/gdth.c in the Linux kernel before 2.6.36.1 on 64-bit platforms allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact via a large argument in an ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: gdth: integer overflow in ioc_general()", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3 did not include the vulnerable code, and therefore is not affected by this issue. Future kernel updates in Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4157" }, { "category": "external", "summary": "RHBZ#651147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651147" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4157", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4157" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4157", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4157" } ], "release_date": "2010-11-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: gdth: integer overflow in ioc_general()" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4161", "discovery_date": "2010-11-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "652534" } ], "notes": [ { "category": "description", "text": "The udp_queue_rcv_skb function in net/ipv4/udp.c in a certain Red Hat build of the Linux kernel 2.6.18 in Red Hat Enterprise Linux (RHEL) 5 allows attackers to cause a denial of service (deadlock and system hang) by sending UDP traffic to a socket that has a crafted socket filter, a related issue to CVE-2010-4158.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: rhel5 commit 6865201191 caused deadlock", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not backport the upstream commit 93821778 that introduced this. It did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG as they have backported the upstream commit fda9ef5d that addressed this. Future kernel update in Red Hat Enterprise Linux 5 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4161" }, { "category": "external", "summary": "RHBZ#652534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652534" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4161", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4161" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4161", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4161" } ], "release_date": "2010-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: rhel5 commit 6865201191 caused deadlock" }, { "acknowledgments": [ { "names": [ "Alan Cox" ] } ], "cve": "CVE-2010-4242", "discovery_date": "2010-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641410" } ], "notes": [ { "category": "description", "text": "The hci_uart_tty_open function in the HCI UART driver (drivers/bluetooth/hci_ldisc.c) in the Linux kernel 2.6.36, and possibly other versions, does not verify whether the tty has a write operation, which allows local users to cause a denial of service (NULL pointer dereference) via vectors related to the Bluetooth driver.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: missing tty ops write function presence check in hci_uart_tty_open()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4242" }, { "category": "external", "summary": "RHBZ#641410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641410" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4242", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4242" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4242", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4242" } ], "release_date": "2010-10-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: missing tty ops write function presence check in hci_uart_tty_open()" }, { "cve": "CVE-2010-4247", "discovery_date": "2010-11-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "656206" } ], "notes": [ { "category": "description", "text": "The do_block_io_op function in (1) drivers/xen/blkback/blkback.c and (2) drivers/xen/blktap/blktap.c in Xen before 3.4.0 for the Linux kernel 2.6.18, and possibly other versions, allows guest OS users to cause a denial of service (infinite loop and CPU consumption) via a large production request index to the blkback or blktap back-end drivers. NOTE: some of these details are obtained from third party information.", "title": "Vulnerability description" }, { "category": "summary", "text": "xen: request-processing loop is unbounded in blkback", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4247" }, { "category": "external", "summary": "RHBZ#656206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656206" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4247", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4247" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4247", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4247" } ], "release_date": "2008-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xen: request-processing loop is unbounded in blkback" }, { "cve": "CVE-2010-4248", "discovery_date": "2010-11-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "656264" } ], "notes": [ { "category": "description", "text": "Race condition in the __exit_signal function in kernel/exit.c in the Linux kernel before 2.6.37-rc2 allows local users to cause a denial of service via vectors related to multithreaded exec, the use of a thread group leader in kernel/posix-cpu-timers.c, and the selection of a new thread group leader in the de_thread function in fs/exec.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: posix-cpu-timers: workaround to suppress the problems with mt exec", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not have support for CPU time clocks for the POSIX clock interface. This has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0004.html, https://rhn.redhat.com/errata/RHSA-2011-0007.html and https://rhn.redhat.com/errata/RHSA-2011-0330.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4248" }, { "category": "external", "summary": "RHBZ#656264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656264" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4248", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4248" } ], "release_date": "2010-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-04T16:49:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0004" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-0:2.6.18-194.32.1.el5.src", "5Client:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-0:2.6.18-194.32.1.el5.src", "5Server:kernel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.32.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.32.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.32.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.32.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: posix-cpu-timers: workaround to suppress the problems with mt exec" } ] }
rhsa-2011_0007
Vulnerability from csaf_redhat
Published
2011-01-11 19:44
Modified
2024-11-05 17:25
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
* Buffer overflow in eCryptfs. When /dev/ecryptfs has world writable
permissions (which it does not, by default, on Red Hat Enterprise Linux 6),
a local, unprivileged user could use this flaw to cause a denial of service
or possibly escalate their privileges. (CVE-2010-2492, Important)
* Integer overflow in the RDS protocol implementation could allow a local,
unprivileged user to cause a denial of service or escalate their
privileges. (CVE-2010-3865, Important)
* Missing boundary checks in the PPP over L2TP sockets implementation could
allow a local, unprivileged user to cause a denial of service or escalate
their privileges. (CVE-2010-4160, Important)
* NULL pointer dereference in the igb driver. If both Single Root I/O
Virtualization (SR-IOV) and promiscuous mode were enabled on an interface
using igb, it could result in a denial of service when a tagged VLAN packet
is received on that interface. (CVE-2010-4263, Important)
* Missing initialization flaw in the XFS file system implementation, and in
the network traffic policing implementation, could allow a local,
unprivileged user to cause an information leak. (CVE-2010-3078,
CVE-2010-3477, Moderate)
* NULL pointer dereference in the Open Sound System compatible sequencer
driver could allow a local, unprivileged user with access to /dev/sequencer
to cause a denial of service. /dev/sequencer is only accessible to root and
users in the audio group by default. (CVE-2010-3080, Moderate)
* Flaw in the ethtool IOCTL handler could allow a local user to cause an
information leak. (CVE-2010-3861, Moderate)
* Flaw in bcm_connect() in the Controller Area Network (CAN) Broadcast
Manager. On 64-bit systems, writing the socket address may overflow the
procname character array. (CVE-2010-3874, Moderate)
* Flaw in the module for monitoring the sockets of INET transport
protocols could allow a local, unprivileged user to cause a denial of
service. (CVE-2010-3880, Moderate)
* Missing boundary checks in the block layer implementation could allow a
local, unprivileged user to cause a denial of service. (CVE-2010-4162,
CVE-2010-4163, CVE-2010-4668, Moderate)
* NULL pointer dereference in the Bluetooth HCI UART driver could allow a
local, unprivileged user to cause a denial of service. (CVE-2010-4242,
Moderate)
* Flaw in the Linux kernel CPU time clocks implementation for the POSIX
clock interface could allow a local, unprivileged user to cause a denial of
service. (CVE-2010-4248, Moderate)
* Flaw in the garbage collector for AF_UNIX sockets could allow a local,
unprivileged user to trigger a denial of service. (CVE-2010-4249, Moderate)
* Missing upper bound integer check in the AIO implementation could allow a
local, unprivileged user to cause an information leak. (CVE-2010-3067, Low)
* Missing initialization flaws could lead to information leaks.
(CVE-2010-3298, CVE-2010-3876, CVE-2010-4072, CVE-2010-4073, CVE-2010-4074,
CVE-2010-4075, CVE-2010-4077, CVE-2010-4079, CVE-2010-4080, CVE-2010-4081,
CVE-2010-4082, CVE-2010-4083, CVE-2010-4158, Low)
* Missing initialization flaw in KVM could allow a privileged host user
with access to /dev/kvm to cause an information leak. (CVE-2010-4525, Low)
Red Hat would like to thank Andre Osterhues for reporting CVE-2010-2492;
Thomas Pollet for reporting CVE-2010-3865; Dan Rosenberg for reporting
CVE-2010-4160, CVE-2010-3078, CVE-2010-3874, CVE-2010-4162, CVE-2010-4163,
CVE-2010-3298, CVE-2010-4073, CVE-2010-4074, CVE-2010-4075, CVE-2010-4077,
CVE-2010-4079, CVE-2010-4080, CVE-2010-4081, CVE-2010-4082, CVE-2010-4083,
and CVE-2010-4158; Kosuke Tatsukawa for reporting CVE-2010-4263; Tavis
Ormandy for reporting CVE-2010-3080 and CVE-2010-3067; Kees Cook for
reporting CVE-2010-3861 and CVE-2010-4072; Nelson Elhage for reporting
CVE-2010-3880; Alan Cox for reporting CVE-2010-4242; Vegard Nossum for
reporting CVE-2010-4249; Vasiliy Kulikov for reporting CVE-2010-3876; and
Stephan Mueller of atsec information security for reporting CVE-2010-4525.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "* Buffer overflow in eCryptfs. When /dev/ecryptfs has world writable\npermissions (which it does not, by default, on Red Hat Enterprise Linux 6),\na local, unprivileged user could use this flaw to cause a denial of service\nor possibly escalate their privileges. (CVE-2010-2492, Important)\n\n* Integer overflow in the RDS protocol implementation could allow a local,\nunprivileged user to cause a denial of service or escalate their\nprivileges. (CVE-2010-3865, Important)\n\n* Missing boundary checks in the PPP over L2TP sockets implementation could\nallow a local, unprivileged user to cause a denial of service or escalate\ntheir privileges. (CVE-2010-4160, Important)\n\n* NULL pointer dereference in the igb driver. If both Single Root I/O\nVirtualization (SR-IOV) and promiscuous mode were enabled on an interface\nusing igb, it could result in a denial of service when a tagged VLAN packet\nis received on that interface. (CVE-2010-4263, Important)\n\n* Missing initialization flaw in the XFS file system implementation, and in\nthe network traffic policing implementation, could allow a local,\nunprivileged user to cause an information leak. (CVE-2010-3078,\nCVE-2010-3477, Moderate)\n\n* NULL pointer dereference in the Open Sound System compatible sequencer\ndriver could allow a local, unprivileged user with access to /dev/sequencer\nto cause a denial of service. /dev/sequencer is only accessible to root and\nusers in the audio group by default. (CVE-2010-3080, Moderate)\n\n* Flaw in the ethtool IOCTL handler could allow a local user to cause an\ninformation leak. (CVE-2010-3861, Moderate)\n\n* Flaw in bcm_connect() in the Controller Area Network (CAN) Broadcast\nManager. On 64-bit systems, writing the socket address may overflow the\nprocname character array. (CVE-2010-3874, Moderate)\n\n* Flaw in the module for monitoring the sockets of INET transport\nprotocols could allow a local, unprivileged user to cause a denial of\nservice. (CVE-2010-3880, Moderate)\n\n* Missing boundary checks in the block layer implementation could allow a\nlocal, unprivileged user to cause a denial of service. (CVE-2010-4162,\nCVE-2010-4163, CVE-2010-4668, Moderate)\n\n* NULL pointer dereference in the Bluetooth HCI UART driver could allow a\nlocal, unprivileged user to cause a denial of service. (CVE-2010-4242,\nModerate)\n\n* Flaw in the Linux kernel CPU time clocks implementation for the POSIX\nclock interface could allow a local, unprivileged user to cause a denial of\nservice. (CVE-2010-4248, Moderate)\n\n* Flaw in the garbage collector for AF_UNIX sockets could allow a local,\nunprivileged user to trigger a denial of service. (CVE-2010-4249, Moderate)\n\n* Missing upper bound integer check in the AIO implementation could allow a\nlocal, unprivileged user to cause an information leak. (CVE-2010-3067, Low)\n\n* Missing initialization flaws could lead to information leaks.\n(CVE-2010-3298, CVE-2010-3876, CVE-2010-4072, CVE-2010-4073, CVE-2010-4074,\nCVE-2010-4075, CVE-2010-4077, CVE-2010-4079, CVE-2010-4080, CVE-2010-4081,\nCVE-2010-4082, CVE-2010-4083, CVE-2010-4158, Low)\n\n* Missing initialization flaw in KVM could allow a privileged host user\nwith access to /dev/kvm to cause an information leak. (CVE-2010-4525, Low)\n\nRed Hat would like to thank Andre Osterhues for reporting CVE-2010-2492;\nThomas Pollet for reporting CVE-2010-3865; Dan Rosenberg for reporting\nCVE-2010-4160, CVE-2010-3078, CVE-2010-3874, CVE-2010-4162, CVE-2010-4163,\nCVE-2010-3298, CVE-2010-4073, CVE-2010-4074, CVE-2010-4075, CVE-2010-4077,\nCVE-2010-4079, CVE-2010-4080, CVE-2010-4081, CVE-2010-4082, CVE-2010-4083,\nand CVE-2010-4158; Kosuke Tatsukawa for reporting CVE-2010-4263; Tavis\nOrmandy for reporting CVE-2010-3080 and CVE-2010-3067; Kees Cook for\nreporting CVE-2010-3861 and CVE-2010-4072; Nelson Elhage for reporting\nCVE-2010-3880; Alan Cox for reporting CVE-2010-4242; Vegard Nossum for\nreporting CVE-2010-4249; Vasiliy Kulikov for reporting CVE-2010-3876; and\nStephan Mueller of atsec information security for reporting CVE-2010-4525.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0007", "url": "https://access.redhat.com/errata/RHSA-2011:0007" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Technical_Notes/ape.html#RHSA-2011-0007", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Technical_Notes/ape.html#RHSA-2011-0007" }, { "category": "external", "summary": "611385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=611385" }, { "category": "external", "summary": "629441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=629441" }, { "category": "external", "summary": "630551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=630551" }, { "category": "external", "summary": "630804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=630804" }, { "category": "external", "summary": "633140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633140" }, { "category": "external", "summary": "636386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=636386" }, { "category": "external", "summary": "641410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641410" }, { "category": "external", "summary": "646725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=646725" }, { "category": "external", "summary": "647391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=647391" }, { "category": "external", "summary": "647416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=647416" }, { "category": "external", "summary": "648408", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648408" }, { "category": "external", "summary": "648656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648656" }, { "category": "external", "summary": "648658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648658" }, { "category": "external", "summary": "648659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648659" }, { "category": "external", "summary": "648660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648660" }, { "category": "external", "summary": "648663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648663" }, { "category": "external", "summary": "648666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648666" }, { "category": "external", "summary": "648669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648669" }, { "category": "external", "summary": "648670", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648670" }, { "category": "external", "summary": "648671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648671" }, { "category": "external", "summary": "648673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648673" }, { "category": "external", "summary": "649695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649695" }, { "category": "external", "summary": "649715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649715" }, { "category": "external", "summary": "651264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651264" }, { "category": "external", "summary": "651698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651698" }, { "category": "external", "summary": "651892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651892" }, { "category": "external", "summary": "652529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652529" }, { "category": "external", "summary": "652957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652957" }, { "category": "external", "summary": "653340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=653340" }, { "category": "external", "summary": "656264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656264" }, { "category": "external", "summary": "656756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656756" }, { "category": "external", "summary": "658879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658879" }, { "category": "external", "summary": "659611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=659611" }, { "category": "external", "summary": "660188", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=660188" }, { "category": "external", "summary": "660244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=660244" }, { "category": "external", "summary": "660591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=660591" }, { "category": "external", "summary": "665470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=665470" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0007.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:25:45+00:00", "generator": { "date": "2024-11-05T17:25:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:0007", "initial_release_date": "2011-01-11T19:44:00+00:00", "revision_history": [ { "date": "2011-01-11T19:44:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-01-11T14:44:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:25:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.14.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.14.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.14.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.14.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.14.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-71.14.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.14.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-71.14.1.el6.x86_64", "product_id": "kernel-0:2.6.32-71.14.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.14.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.14.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-71.14.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "perf-0:2.6.32-71.14.1.el6.noarch", "product": { "name": "perf-0:2.6.32-71.14.1.el6.noarch", "product_id": "perf-0:2.6.32-71.14.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-71.14.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-71.14.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-71.14.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-71.14.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-71.14.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-71.14.1.el6.src", "product": { "name": "kernel-0:2.6.32-71.14.1.el6.src", "product_id": "kernel-0:2.6.32-71.14.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.14.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-71.14.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.14.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-71.14.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-71.14.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.14.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.14.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.14.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.14.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-71.14.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-71.14.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.14.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.14.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-71.14.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-71.14.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.14.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.14.1.el6.i686", "product": { "name": "kernel-0:2.6.32-71.14.1.el6.i686", "product_id": "kernel-0:2.6.32-71.14.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.14.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.14.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.14.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.14.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.14.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.14.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.14.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.14.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-71.14.1.el6.ppc64", "product_id": "kernel-0:2.6.32-71.14.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.14.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-71.14.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-71.14.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.14.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.14.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-71.14.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-71.14.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.14.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.14.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-71.14.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-71.14.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.14.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-71.14.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.14.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-71.14.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-71.14.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.14.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.14.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-71.14.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-71.14.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.14.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.14.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-71.14.1.el6.s390x", "product_id": "kernel-0:2.6.32-71.14.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.14.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-71.14.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.14.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.14.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.14.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.14.1.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.14.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.14.1.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.14.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.14.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-71.14.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.14.1.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.14.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.14.1.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.14.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.14.1.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.14.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.14.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.14.1.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.14.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.14.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.14.1.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.14.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.14.1.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.14.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.14.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-71.14.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.14.1.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.14.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.14.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.14.1.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.14.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.14.1.el6.noarch", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.14.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.14.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.14.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.14.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.14.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.14.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.14.1.el6.noarch", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andre Osterhues" ] } ], "cve": "CVE-2010-2492", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-07-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "611385" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the ecryptfs_uid_hash macro in fs/ecryptfs/messaging.c in the eCryptfs subsystem in the Linux kernel before 2.6.35 might allow local users to gain privileges or cause a denial of service (system crash) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ecryptfs_uid_hash() buffer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat\nEnterprise MRG did not include support for eCryptfs, and therefore are not\naffected by this issue. A future update in Red Hat Enterprise Linux 6 may\naddress this flaw. This was addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2010-0723.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2492" }, { "category": "external", "summary": "RHBZ#611385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=611385" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2492", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2492" } ], "release_date": "2010-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ecryptfs_uid_hash() buffer overflow" }, { "acknowledgments": [ { "names": [ "Tavis Ormandy" ] } ], "cve": "CVE-2010-3067", "discovery_date": "2010-09-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "629441" } ], "notes": [ { "category": "description", "text": "Integer overflow in the do_io_submit function in fs/aio.c in the Linux kernel before 2.6.36-rc4-next-20100915 allows local users to cause a denial of service or possibly have unspecified other impact via crafted use of the io_submit system call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: do_io_submit() infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3067" }, { "category": "external", "summary": "RHBZ#629441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=629441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3067", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3067" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3067", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3067" } ], "release_date": "2010-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: do_io_submit() infoleak" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-3078", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2010-09-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "630804" } ], "notes": [ { "category": "description", "text": "The xfs_ioc_fsgetxattr function in fs/xfs/linux-2.6/xfs_ioctl.c in the Linux kernel before 2.6.36-rc4 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: XFS_IOC_FSGETXATTR ioctl memory leak", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 3, 4, and Red Hat Enterprise MRG as they did not include\nsupport for the XFS file system. This issue was addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2010-0839.html", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3078" }, { "category": "external", "summary": "RHBZ#630804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=630804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3078", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3078" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3078", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3078" } ], "release_date": "2010-09-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xfs: XFS_IOC_FSGETXATTR ioctl memory leak" }, { "acknowledgments": [ { "names": [ "Tavis Ormandy" ] } ], "cve": "CVE-2010-3080", "discovery_date": "2010-09-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "630551" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in the snd_seq_oss_open function in sound/core/seq/oss/seq_oss_init.c in the Linux kernel before 2.6.36-rc4 might allow local users to cause a denial of service or possibly have unspecified other impact via an unsuccessful attempt to open the /dev/sequencer device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: /dev/sequencer open failure is not handled correctly", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and 5 as it did not include upstream commit 7034632d that introduced the problem. It did not affect Red Hat Enterprise MRG as the /dev/sequencer device file is restricted to root access only.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3080" }, { "category": "external", "summary": "RHBZ#630551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=630551" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3080", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3080" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3080", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3080" } ], "release_date": "2010-09-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: /dev/sequencer open failure is not handled correctly" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-3298", "discovery_date": "2010-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "633140" } ], "notes": [ { "category": "description", "text": "The hso_get_count function in drivers/net/usb/hso.c in the Linux kernel before 2.6.36-rc5 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a TIOCGICOUNT ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/net/usb/hso.c: prevent reading uninitialized memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and 5, as they did not support USB Option High Speed Mobile Devices. This was addressed in Red Hat Enterprise Linux Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2010-0771.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3298" }, { "category": "external", "summary": "RHBZ#633140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633140" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3298", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3298" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3298", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3298" } ], "release_date": "2010-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: drivers/net/usb/hso.c: prevent reading uninitialized memory" }, { "cve": "CVE-2010-3477", "discovery_date": "2010-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "636386" } ], "notes": [ { "category": "description", "text": "The tcf_act_police_dump function in net/sched/act_police.c in the actions implementation in the network queueing functionality in the Linux kernel before 2.6.36-rc4 does not properly initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel memory via vectors involving a dump operation. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-2942.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched/act_police.c infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3477" }, { "category": "external", "summary": "RHBZ#636386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=636386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3477", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3477" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3477", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3477" } ], "release_date": "2010-09-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net/sched/act_police.c infoleak" }, { "acknowledgments": [ { "names": [ "Kees Cook" ] } ], "cve": "CVE-2010-3861", "discovery_date": "2010-10-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "646725" } ], "notes": [ { "category": "description", "text": "The ethtool_get_rxnfc function in net/core/ethtool.c in the Linux kernel before 2.6.36 does not initialize a certain block of heap memory, which allows local users to obtain potentially sensitive information via an ETHTOOL_GRXCLSRLALL ethtool command with a large info.rule_cnt value, a different vulnerability than CVE-2010-2478.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap contents leak from ETHTOOL_GRXCLSRLALL", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 3 and 4, as they do not include support for the Neptune\nEthernet driver. It did not affect Red Hat Enterprise Linux 5 as it did not contain the upstream commit 0853ad66 that introduced this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3861" }, { "category": "external", "summary": "RHBZ#646725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=646725" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3861", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3861" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3861", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3861" } ], "release_date": "2010-10-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: heap contents leak from ETHTOOL_GRXCLSRLALL" }, { "acknowledgments": [ { "names": [ "Thomas Pollet" ] } ], "cve": "CVE-2010-3865", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-10-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "647416" } ], "notes": [ { "category": "description", "text": "Integer overflow in the rds_rdma_pages function in net/rds/rdma.c in the Linux kernel allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a crafted iovec struct in a Reliable Datagram Sockets (RDS) request, which triggers a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: iovec integer overflow in net/rds/rdma.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat\nEnterprise MRG did not include support for the RDS Protocol, and therefore are\nnot affected by this issue. Future kernel updates in Red Hat Enterprise Linux 5\nmay address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3865" }, { "category": "external", "summary": "RHBZ#647416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=647416" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3865", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3865" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3865", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3865" } ], "release_date": "2010-10-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" }, { "category": "workaround", "details": "For users that do not run applications that use RDS, you can prevent the rds\nmodule from being loaded by adding the following entry to the end of the\n/etc/modprobe.d/blacklist file:\n\nblacklist rds\n\nThis way, the rds module cannot be loaded accidentally, which may occur if an\napplication that requires RDS is started. A reboot is not necessary for this\nchange to take effect but do make sure the module is not loaded in the first\nplace. You can verify that by running:\n\nlsmod | grep rds\n\nYou may also consider removing the CAP_SYS_MODULE capability from the current\nglobal capability set to prevent kernel modules from being loaded or unloaded.\nThe CAP_SYS_MODULE has a capability number of 16 (see linux/capability.h). The\ndefault value has all the bits set. To remove this capability, you have to\nclear the 16th bit of the default 32-bit value, e.g. 0xffffff ^ (1 \u003c\u003c 16):\n\necho 0xFFFEFFFF \u003e /proc/sys/kernel/cap-bound", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: iovec integer overflow in net/rds/rdma.c" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-3874", "discovery_date": "2010-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "649695" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the bcm_connect function in net/can/bcm.c (aka the Broadcast Manager) in the Controller Area Network (CAN) implementation in the Linux kernel before 2.6.36.2 on 64-bit platforms might allow local users to cause a denial of service (memory corruption) via a connect operation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: CAN minor heap overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and 5 did not include CAN bus subsystem support, and therefore are not affected by this issue. Future kernel updates in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3874" }, { "category": "external", "summary": "RHBZ#649695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649695" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3874", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3874" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3874", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3874" } ], "release_date": "2010-11-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: CAN minor heap overflow" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2010-3876", "discovery_date": "2010-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "649715" } ], "notes": [ { "category": "description", "text": "net/packet/af_packet.c in the Linux kernel before 2.6.37-rc2 does not properly initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_RAW capability to read copies of the applicable structures.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/packet/af_packet.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to\nthis product being in Extended Life Cycle Phase of its maintenance life-cycle,\nwhere only qualified security errata of critical impact are addressed.\n\nFor further information about the Errata Support Policy, visit:\nhttp://www.redhat.com/security/updates/errata", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3876" }, { "category": "external", "summary": "RHBZ#649715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649715" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3876", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3876" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3876", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3876" } ], "release_date": "2010-10-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: net/packet/af_packet.c: reading uninitialized stack memory" }, { "acknowledgments": [ { "names": [ "Nelson Elhage" ] } ], "cve": "CVE-2010-3880", "discovery_date": "2010-11-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "651264" } ], "notes": [ { "category": "description", "text": "net/ipv4/inet_diag.c in the Linux kernel before 2.6.37-rc2 does not properly audit INET_DIAG bytecode, which allows local users to cause a denial of service (kernel infinite loop) via crafted INET_DIAG_REQ_BYTECODE instructions in a netlink message that contains multiple attribute elements, as demonstrated by INET_DIAG_BC_JMP instructions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: logic error in INET_DIAG bytecode auditing", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for monitoring of INET transport protocol sockets. Future updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3880" }, { "category": "external", "summary": "RHBZ#651264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651264" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3880", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3880" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3880", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3880" } ], "release_date": "2010-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: logic error in INET_DIAG bytecode auditing" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" }, { "names": [ "Kees Cook" ] } ], "cve": "CVE-2010-4072", "discovery_date": "2010-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "648656" } ], "notes": [ { "category": "description", "text": "The copy_shmid_to_user function in ipc/shm.c in the Linux kernel before 2.6.37-rc1 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via vectors related to the shmctl system call and the \"old shm interface.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipc/shm.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Extended Life Cycle Phase of its maintenance life-cycle, where only qualified security errata of critical impact are addressed.\n \nFor further information about the Errata Support Policy, visit:\nhttp://www.redhat.com/security/updates/errata", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4072" }, { "category": "external", "summary": "RHBZ#648656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648656" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4072", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4072" } ], "release_date": "2010-10-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipc/shm.c: reading uninitialized stack memory" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4073", "discovery_date": "2010-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "648658" } ], "notes": [ { "category": "description", "text": "The ipc subsystem in the Linux kernel before 2.6.37-rc1 does not initialize certain structures, which allows local users to obtain potentially sensitive information from kernel stack memory via vectors related to the (1) compat_sys_semctl, (2) compat_sys_msgctl, and (3) compat_sys_shmctl functions in ipc/compat.c; and the (4) compat_sys_mq_open and (5) compat_sys_mq_getsetattr functions in ipc/compat_mq.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipc/compat*.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 3 as it did not include IPC compat functionality.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4073" }, { "category": "external", "summary": "RHBZ#648658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4073", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4073" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4073", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4073" } ], "release_date": "2010-10-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipc/compat*.c: reading uninitialized stack memory" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4074", "discovery_date": "2010-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "648659" } ], "notes": [ { "category": "description", "text": "The USB subsystem in the Linux kernel before 2.6.36-rc5 does not properly initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel stack memory via vectors related to TIOCGICOUNT ioctl calls, and the (1) mos7720_ioctl function in drivers/usb/serial/mos7720.c and (2) mos7840_ioctl function in drivers/usb/serial/mos7840.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/usb/serial/mos*.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 3, 4, and 5 as they did not include support for Moschip USB\nserial port adapters.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4074" }, { "category": "external", "summary": "RHBZ#648659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648659" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4074", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4074" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4074", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4074" } ], "release_date": "2010-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: drivers/usb/serial/mos*.c: reading uninitialized stack memory" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4075", "discovery_date": "2010-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "648660" } ], "notes": [ { "category": "description", "text": "The uart_get_count function in drivers/serial/serial_core.c in the Linux kernel before 2.6.37-rc1 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a TIOCGICOUNT ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/serial/serial_core.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 3 as it did not include the affected functionality.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4075" }, { "category": "external", "summary": "RHBZ#648660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4075", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4075" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4075", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4075" } ], "release_date": "2010-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: drivers/serial/serial_core.c: reading uninitialized stack memory" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4077", "discovery_date": "2010-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "648663" } ], "notes": [ { "category": "description", "text": "The ntty_ioctl_tiocgicount function in drivers/char/nozomi.c in the Linux kernel 2.6.36.1 and earlier does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a TIOCGICOUNT ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/char/nozomi.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 3, 4, and 5 as they did not include support for GlobeTrotter\nHSPDA PCMCIA card.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4077" }, { "category": "external", "summary": "RHBZ#648663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4077", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4077" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4077", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4077" } ], "release_date": "2010-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: drivers/char/nozomi.c: reading uninitialized stack memory" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4079", "discovery_date": "2010-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "648666" } ], "notes": [ { "category": "description", "text": "The ivtvfb_ioctl function in drivers/media/video/ivtv/ivtvfb.c in the Linux kernel before 2.6.36-rc8 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FBIOGET_VBLANK ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/video/ivtv/ivtvfb.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 3, 4, and 5 as they did not include support for the Conexant\u0027s\nCX23415/CX23416 codec chip.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4079" }, { "category": "external", "summary": "RHBZ#648666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648666" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4079", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4079" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4079", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4079" } ], "release_date": "2010-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: drivers/video/ivtv/ivtvfb.c: reading uninitialized stack memory" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4080", "discovery_date": "2010-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "648669" } ], "notes": [ { "category": "description", "text": "The snd_hdsp_hwdep_ioctl function in sound/pci/rme9652/hdsp.c in the Linux kernel before 2.6.36-rc6 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via an SNDRV_HDSP_IOCTL_GET_CONFIG_INFO ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/sound/pci/rme9652/hdsp.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not include support for RME Hammerfall DSP Audio.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4080" }, { "category": "external", "summary": "RHBZ#648669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648669" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4080", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4080" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4080", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4080" } ], "release_date": "2010-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: drivers/sound/pci/rme9652/hdsp.c: reading uninitialized stack memory" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4081", "discovery_date": "2010-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "648670" } ], "notes": [ { "category": "description", "text": "The snd_hdspm_hwdep_ioctl function in sound/pci/rme9652/hdspm.c in the Linux kernel before 2.6.36-rc6 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via an SNDRV_HDSPM_IOCTL_GET_CONFIG_INFO ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/sound/pci/rme9652/hdspm.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 3 and 4 as they did not include support for RME Hammerfall DSP\nMADI Audio interface.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4081" }, { "category": "external", "summary": "RHBZ#648670", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648670" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4081", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4081" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4081", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4081" } ], "release_date": "2010-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: drivers/sound/pci/rme9652/hdspm.c: reading uninitialized stack memory" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4082", "discovery_date": "2010-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "648671" } ], "notes": [ { "category": "description", "text": "The viafb_ioctl_get_viafb_info function in drivers/video/via/ioctl.c in the Linux kernel before 2.6.36-rc5 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a VIAFB_GET_INFO ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/video/via/ioctl.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and 5 as they did not include support for VIA UniChrome (Pro) and Chrome9 graphics boards.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4082" }, { "category": "external", "summary": "RHBZ#648671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648671" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4082", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4082" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4082", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4082" } ], "release_date": "2010-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: drivers/video/via/ioctl.c: reading uninitialized stack memory" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4083", "discovery_date": "2010-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "648673" } ], "notes": [ { "category": "description", "text": "The copy_semid_to_user function in ipc/sem.c in the Linux kernel before 2.6.36 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via a (1) IPC_INFO, (2) SEM_INFO, (3) IPC_STAT, or (4) SEM_STAT command in a semctl system call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipc/sem.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3,\ndue to this product being in Extended Life Cycle Phase of its\nmaintenance life-cycle, where only qualified security errata of critical\nimpact are addressed.\n\nFor further information about the Errata Support Policy, visit:\nhttp://www.redhat.com/security/updates/errata", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4083" }, { "category": "external", "summary": "RHBZ#648673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648673" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4083" } ], "release_date": "2010-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipc/sem.c: reading uninitialized stack memory" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4158", "discovery_date": "2010-11-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "651698" } ], "notes": [ { "category": "description", "text": "The sk_run_filter function in net/core/filter.c in the Linux kernel before 2.6.36.2 does not check whether a certain memory location has been initialized before executing a (1) BPF_S_LD_MEM or (2) BPF_S_LDX_MEM instruction, which allows local users to obtain potentially sensitive information from kernel stack memory via a crafted socket filter.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: socket filters infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4158" }, { "category": "external", "summary": "RHBZ#651698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4158", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4158" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4158", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4158" } ], "release_date": "2010-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: socket filters infoleak" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4160", "discovery_date": "2010-11-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "651892" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the (1) pppol2tp_sendmsg function in net/l2tp/l2tp_ppp.c, and the (2) l2tp_ip_sendmsg function in net/l2tp/l2tp_ip.c, in the PPPoL2TP and IPoL2TP implementations in the Linux kernel before 2.6.36.2 allow local users to cause a denial of service (heap memory corruption and panic) or possibly gain privileges via a crafted sendto call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: L2TP send buffer allocation size overflows", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and 5 did not\ninclude L2TP functionality, and therefore are not affected by this\nissue. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat\nEnterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0007.html and https://rhn.redhat.com/errata/RHSA-2011-0330.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4160" }, { "category": "external", "summary": "RHBZ#651892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4160", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4160" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4160", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4160" } ], "release_date": "2010-11-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: L2TP send buffer allocation size overflows" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4162", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2010-11-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "652529" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in fs/bio.c in the Linux kernel before 2.6.36.2 allow local users to cause a denial of service (system crash) via a crafted device ioctl to a SCSI device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bio: integer overflow page count when mapping/copying user data", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 and 5 as they did not backport the upstream commit c5dec1c3 that introduced the issue. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0007.html and https://rhn.redhat.com/errata/RHSA-2011-0330.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4162" }, { "category": "external", "summary": "RHBZ#652529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652529" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4162", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4162" } ], "release_date": "2010-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bio: integer overflow page count when mapping/copying user data" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4163", "discovery_date": "2010-11-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "652957" } ], "notes": [ { "category": "description", "text": "The blk_rq_map_user_iov function in block/blk-map.c in the Linux kernel before 2.6.36.2 allows local users to cause a denial of service (panic) via a zero-length I/O request in a device ioctl to a SCSI device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: panic when submitting certain 0-length I/O requests", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 and 5 as they did not backport the upstream commit c5dec1c3\nthat introduced the issue. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0007.html and https://rhn.redhat.com/errata/RHSA-2011-0330.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4163" }, { "category": "external", "summary": "RHBZ#652957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4163", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4163" } ], "release_date": "2010-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: panic when submitting certain 0-length I/O requests" }, { "acknowledgments": [ { "names": [ "Alan Cox" ] } ], "cve": "CVE-2010-4242", "discovery_date": "2010-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641410" } ], "notes": [ { "category": "description", "text": "The hci_uart_tty_open function in the HCI UART driver (drivers/bluetooth/hci_ldisc.c) in the Linux kernel 2.6.36, and possibly other versions, does not verify whether the tty has a write operation, which allows local users to cause a denial of service (NULL pointer dereference) via vectors related to the Bluetooth driver.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: missing tty ops write function presence check in hci_uart_tty_open()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4242" }, { "category": "external", "summary": "RHBZ#641410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641410" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4242", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4242" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4242", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4242" } ], "release_date": "2010-10-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: missing tty ops write function presence check in hci_uart_tty_open()" }, { "cve": "CVE-2010-4248", "discovery_date": "2010-11-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "656264" } ], "notes": [ { "category": "description", "text": "Race condition in the __exit_signal function in kernel/exit.c in the Linux kernel before 2.6.37-rc2 allows local users to cause a denial of service via vectors related to multithreaded exec, the use of a thread group leader in kernel/posix-cpu-timers.c, and the selection of a new thread group leader in the de_thread function in fs/exec.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: posix-cpu-timers: workaround to suppress the problems with mt exec", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not have support for CPU time clocks for the POSIX clock interface. This has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0004.html, https://rhn.redhat.com/errata/RHSA-2011-0007.html and https://rhn.redhat.com/errata/RHSA-2011-0330.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4248" }, { "category": "external", "summary": "RHBZ#656264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656264" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4248", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4248" } ], "release_date": "2010-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: posix-cpu-timers: workaround to suppress the problems with mt exec" }, { "acknowledgments": [ { "names": [ "Vegard Nossum" ] } ], "cve": "CVE-2010-4249", "discovery_date": "2010-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "656756" } ], "notes": [ { "category": "description", "text": "The wait_for_unix_gc function in net/unix/garbage.c in the Linux kernel before 2.6.37-rc3-next-20101125 does not properly select times for garbage collection of inflight sockets, which allows local users to cause a denial of service (system hang) via crafted use of the socketpair and sendmsg system calls for SOCK_SEQPACKET sockets.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: unix socket local dos", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4249" }, { "category": "external", "summary": "RHBZ#656756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656756" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4249", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4249" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4249", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4249" } ], "release_date": "2010-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: unix socket local dos" }, { "acknowledgments": [ { "names": [ "Kosuke Tatsukawa" ] } ], "cve": "CVE-2010-4263", "discovery_date": "2010-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "660188" } ], "notes": [ { "category": "description", "text": "The igb_receive_skb function in drivers/net/igb/igb_main.c in the Intel Gigabit Ethernet (aka igb) subsystem in the Linux kernel before 2.6.34, when Single Root I/O Virtualization (SR-IOV) and promiscuous mode are enabled but no VLANs are registered, allows remote attackers to cause a denial of service (NULL pointer dereference and panic) and possibly have unspecified other impact via a VLAN tagged frame.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: igb panics when receiving tag vlan packet", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 4 and Red Hat Enterprise MRG as they did not include support for PCI I/O Virtualization (IOV). Future updates in Red Hat Enterprise Linux 5 and 6 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4263" }, { "category": "external", "summary": "RHBZ#660188", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=660188" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4263", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4263" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4263", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4263" } ], "release_date": "2010-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: igb panics when receiving tag vlan packet" }, { "acknowledgments": [ { "names": [ "Stephan Mueller" ], "organization": "atsec information security" } ], "cve": "CVE-2010-4525", "discovery_date": "2010-12-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "665470" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.33 and 2.6.34.y does not initialize the kvm_vcpu_events-\u003einterrupt.pad structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kvm: x86: zero kvm_vcpu_events-\u003einterrupt.pad infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4525" }, { "category": "external", "summary": "RHBZ#665470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=665470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4525", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4525" } ], "release_date": "2011-01-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kvm: x86: zero kvm_vcpu_events-\u003einterrupt.pad infoleak" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4668", "discovery_date": "2010-11-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "652957" } ], "notes": [ { "category": "description", "text": "The blk_rq_map_user_iov function in block/blk-map.c in the Linux kernel before 2.6.37-rc7 allows local users to cause a denial of service (panic) via a zero-length I/O request in a device ioctl to a SCSI device, related to an unaligned map. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-4163.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: panic when submitting certain 0-length I/O requests", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 and 5 as they did not backport the upstream commit c5dec1c3\nthat introduced the issue. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0007.html and https://rhn.redhat.com/errata/RHSA-2011-0330.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4668" }, { "category": "external", "summary": "RHBZ#652957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4668", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4668" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4668", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4668" } ], "release_date": "2010-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-01-11T19:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. Documentation for the bugs\nfixed by this update will be available shortly from the Technical\nNotes document, linked to in the References section. The system must\nbe rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0007" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-0:2.6.32-71.14.1.el6.src", "6Client:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Client:perf-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-0:2.6.32-71.14.1.el6.src", "6Server:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Server:perf-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.14.1.el6.src", "6Workstation:kernel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.14.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.14.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.14.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.14.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.14.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: panic when submitting certain 0-length I/O requests" } ] }
ghsa-mrx3-23h7-m29p
Vulnerability from github
Published
2022-05-13 01:23
Modified
2022-05-13 01:23
Details
net/ipv4/inet_diag.c in the Linux kernel before 2.6.37-rc2 does not properly audit INET_DIAG bytecode, which allows local users to cause a denial of service (kernel infinite loop) via crafted INET_DIAG_REQ_BYTECODE instructions in a netlink message that contains multiple attribute elements, as demonstrated by INET_DIAG_BC_JMP instructions.
{ "affected": [], "aliases": [ "CVE-2010-3880" ], "database_specific": { "cwe_ids": [ "CWE-835" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2010-12-10T19:00:00Z", "severity": "MODERATE" }, "details": "net/ipv4/inet_diag.c in the Linux kernel before 2.6.37-rc2 does not properly audit INET_DIAG bytecode, which allows local users to cause a denial of service (kernel infinite loop) via crafted INET_DIAG_REQ_BYTECODE instructions in a netlink message that contains multiple attribute elements, as demonstrated by INET_DIAG_BC_JMP instructions.", "id": "GHSA-mrx3-23h7-m29p", "modified": "2022-05-13T01:23:45Z", "published": "2022-05-13T01:23:45Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3880" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651264" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=22e76c849d505d87c5ecf3d3e6742a65f0ff4860" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=22e76c849d505d87c5ecf3d3e6742a65f0ff4860" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2010/11/04/9" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2010/11/05/3" }, { "type": "WEB", "url": "http://secunia.com/advisories/42126" }, { "type": "WEB", "url": "http://secunia.com/advisories/42789" }, { "type": "WEB", "url": "http://secunia.com/advisories/42890" }, { "type": "WEB", "url": "http://secunia.com/advisories/46397" }, { "type": "WEB", "url": "http://www.debian.org/security/2010/dsa-2126" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0958.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-0004.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-0007.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/44665" }, { "type": "WEB", "url": "http://www.spinics.net/lists/netdev/msg145899.html" }, { "type": "WEB", "url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0024" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2010-3880
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
net/ipv4/inet_diag.c in the Linux kernel before 2.6.37-rc2 does not properly audit INET_DIAG bytecode, which allows local users to cause a denial of service (kernel infinite loop) via crafted INET_DIAG_REQ_BYTECODE instructions in a netlink message that contains multiple attribute elements, as demonstrated by INET_DIAG_BC_JMP instructions.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2010-3880", "description": "net/ipv4/inet_diag.c in the Linux kernel before 2.6.37-rc2 does not properly audit INET_DIAG bytecode, which allows local users to cause a denial of service (kernel infinite loop) via crafted INET_DIAG_REQ_BYTECODE instructions in a netlink message that contains multiple attribute elements, as demonstrated by INET_DIAG_BC_JMP instructions.", "id": "GSD-2010-3880", "references": [ "https://www.suse.com/security/cve/CVE-2010-3880.html", "https://www.debian.org/security/2010/dsa-2126", "https://access.redhat.com/errata/RHSA-2011:0007", "https://access.redhat.com/errata/RHSA-2011:0004", "https://access.redhat.com/errata/RHSA-2010:0958", "https://linux.oracle.com/cve/CVE-2010-3880.html", "https://packetstormsecurity.com/files/cve/CVE-2010-3880" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2010-3880" ], "details": "net/ipv4/inet_diag.c in the Linux kernel before 2.6.37-rc2 does not properly audit INET_DIAG bytecode, which allows local users to cause a denial of service (kernel infinite loop) via crafted INET_DIAG_REQ_BYTECODE instructions in a netlink message that contains multiple attribute elements, as demonstrated by INET_DIAG_BC_JMP instructions.", "id": "GSD-2010-3880", "modified": "2023-12-13T01:21:34.843041Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-3880", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "net/ipv4/inet_diag.c in the Linux kernel before 2.6.37-rc2 does not properly audit INET_DIAG bytecode, which allows local users to cause a denial of service (kernel infinite loop) via crafted INET_DIAG_REQ_BYTECODE instructions in a netlink message that contains multiple attribute elements, as demonstrated by INET_DIAG_BC_JMP instructions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/advisories/42890", "refsource": "MISC", "url": "http://secunia.com/advisories/42890" }, { "name": "http://www.redhat.com/support/errata/RHSA-2011-0007.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2011-0007.html" }, { "name": "http://www.debian.org/security/2010/dsa-2126", "refsource": "MISC", "url": "http://www.debian.org/security/2010/dsa-2126" }, { "name": "http://secunia.com/advisories/42789", "refsource": "MISC", "url": "http://secunia.com/advisories/42789" }, { "name": "http://secunia.com/advisories/46397", "refsource": "MISC", "url": "http://secunia.com/advisories/46397" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0958.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0958.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2011-0004.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2011-0004.html" }, { "name": "http://www.securityfocus.com/archive/1/520102/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html", "refsource": "MISC", "url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html" }, { "name": "http://www.vupen.com/english/advisories/2011/0024", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2011/0024" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2", "refsource": "MISC", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=22e76c849d505d87c5ecf3d3e6742a65f0ff4860", "refsource": "MISC", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=22e76c849d505d87c5ecf3d3e6742a65f0ff4860" }, { "name": "http://openwall.com/lists/oss-security/2010/11/04/9", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2010/11/04/9" }, { "name": "http://openwall.com/lists/oss-security/2010/11/05/3", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2010/11/05/3" }, { "name": "http://secunia.com/advisories/42126", "refsource": "MISC", "url": "http://secunia.com/advisories/42126" }, { "name": "http://www.securityfocus.com/bid/44665", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/44665" }, { "name": "http://www.spinics.net/lists/netdev/msg145899.html", "refsource": "MISC", "url": "http://www.spinics.net/lists/netdev/msg145899.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=651264", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651264" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.37:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.6.37", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.37:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-3880" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "net/ipv4/inet_diag.c in the Linux kernel before 2.6.37-rc2 does not properly audit INET_DIAG bytecode, which allows local users to cause a denial of service (kernel infinite loop) via crafted INET_DIAG_REQ_BYTECODE instructions in a netlink message that contains multiple attribute elements, as demonstrated by INET_DIAG_BC_JMP instructions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-835" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20101104 CVE request: kernel: logic error in INET_DIAG bytecode auditing", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2010/11/04/9" }, { "name": "[netdev] 20101103 [PATCH 2/2] inet_diag: Make sure we actually run the same bytecode we audited.", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.spinics.net/lists/netdev/msg145899.html" }, { "name": "44665", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/44665" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=651264", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651264" }, { "name": "[oss-security] 20101105 Re: CVE request: kernel: logic error in INET_DIAG bytecode auditing", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2010/11/05/3" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2", "refsource": "CONFIRM", "tags": [ "Broken Link" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2" }, { "name": "42126", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/42126" }, { "name": "RHSA-2010:0958", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0958.html" }, { "name": "RHSA-2011:0004", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0004.html" }, { "name": "DSA-2126", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2010/dsa-2126" }, { "name": "ADV-2011-0024", "refsource": "VUPEN", "tags": [ "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0024" }, { "name": "42789", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/42789" }, { "name": "RHSA-2011:0007", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0007.html" }, { "name": "42890", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/42890" }, { "name": "46397", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/46397" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html" }, { "name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console", "refsource": "BUGTRAQ", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=22e76c849d505d87c5ecf3d3e6742a65f0ff4860", "refsource": "MISC", "tags": [], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=22e76c849d505d87c5ecf3d3e6742a65f0ff4860" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T04:27Z", "publishedDate": "2010-12-10T19:00Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.