Action not permitted
Modal body text goes here.
cve-2010-4165
Vulnerability from cvelistv5
Published
2010-11-20 21:00
Modified
2024-08-07 03:34
Severity ?
EPSS score ?
Summary
The do_tcp_setsockopt function in net/ipv4/tcp.c in the Linux kernel before 2.6.37-rc2 does not properly restrict TCP_MAXSEG (aka MSS) values, which allows local users to cause a denial of service (OOPS) via a setsockopt call that specifies a small value, leading to a divide-by-zero error or incorrect use of a signed integer.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:34:37.237Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SA:2011:004", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html" }, { "name": "42778", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42778" }, { "name": "[netdev] 20101110 possible kernel oops from user MSS", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.spinics.net/lists/netdev/msg146405.html" }, { "name": "42801", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42801" }, { "name": "SUSE-SA:2011:002", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html" }, { "name": "[oss-security] 20101112 Re: CVE request: kernel: possible kernel oops from user MSS", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/11/12/4" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2" }, { "name": "SUSE-SA:2011:001", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html" }, { "name": "42932", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42932" }, { "name": "69241", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/69241" }, { "name": "ADV-2011-0124", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0124" }, { "name": "SUSE-SA:2011:007", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html" }, { "name": "ADV-2011-0298", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0298" }, { "name": "MDVSA-2011:051", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051" }, { "name": "44830", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/44830" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652508" }, { "name": "[netdev] 20101110 Re: possible kernel oops from user MSS", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.spinics.net/lists/netdev/msg146495.html" }, { "name": "[oss-security] 20101112 CVE request: kernel: possible kernel oops from user MSS", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/11/12/1" }, { "name": "ADV-2011-0012", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0012" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7a1abd08d52fdeddb3e9a5a33f2f15cc6a5674d2" }, { "name": "MDVSA-2011:029", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029" }, { "name": "8111", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/8111" }, { "name": "8123", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/8123" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-11-10T00:00:00", "descriptions": [ { "lang": "en", "value": "The do_tcp_setsockopt function in net/ipv4/tcp.c in the Linux kernel before 2.6.37-rc2 does not properly restrict TCP_MAXSEG (aka MSS) values, which allows local users to cause a denial of service (OOPS) via a setsockopt call that specifies a small value, leading to a divide-by-zero error or incorrect use of a signed integer." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-01-15T10:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "SUSE-SA:2011:004", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html" }, { "name": "42778", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42778" }, { "name": "[netdev] 20101110 possible kernel oops from user MSS", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.spinics.net/lists/netdev/msg146405.html" }, { "name": "42801", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42801" }, { "name": "SUSE-SA:2011:002", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html" }, { "name": "[oss-security] 20101112 Re: CVE request: kernel: possible kernel oops from user MSS", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/11/12/4" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2" }, { "name": "SUSE-SA:2011:001", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html" }, { "name": "42932", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42932" }, { "name": "69241", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/69241" }, { "name": "ADV-2011-0124", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0124" }, { "name": "SUSE-SA:2011:007", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html" }, { "name": "ADV-2011-0298", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0298" }, { "name": "MDVSA-2011:051", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051" }, { "name": "44830", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/44830" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652508" }, { "name": "[netdev] 20101110 Re: possible kernel oops from user MSS", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.spinics.net/lists/netdev/msg146495.html" }, { "name": "[oss-security] 20101112 CVE request: kernel: possible kernel oops from user MSS", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/11/12/1" }, { "name": "ADV-2011-0012", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0012" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7a1abd08d52fdeddb3e9a5a33f2f15cc6a5674d2" }, { "name": "MDVSA-2011:029", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029" }, { "name": "8111", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/8111" }, { "name": "8123", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/8123" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-4165", "datePublished": "2010-11-20T21:00:00", "dateReserved": "2010-11-04T00:00:00", "dateUpdated": "2024-08-07T03:34:37.237Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2010-4165\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2010-11-22T13:00:19.300\",\"lastModified\":\"2023-02-13T04:27:36.907\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The do_tcp_setsockopt function in net/ipv4/tcp.c in the Linux kernel before 2.6.37-rc2 does not properly restrict TCP_MAXSEG (aka MSS) values, which allows local users to cause a denial of service (OOPS) via a setsockopt call that specifies a small value, leading to a divide-by-zero error or incorrect use of a signed integer.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n do_tcp_setsockopt de net/ipv4/tcp.c en el kernel de Linux anterior a 2.6.37-rc2 no restringe adecuadamente los valores TCP_MAXSEG (tambi\u00e9n conocidos como MSS), esto permite a usuarios locales provocar una denegaci\u00f3n de servicio (OOPS) mediante una llamada setsockopt que especifica un valor peque\u00f1o, lo que conduce a un error de divisi\u00f3n entre cero o un uso incorrecto de un entero asignado.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":4.9},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-369\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.6.37\",\"matchCriteriaId\":\"76630B45-B590-4651-972E-F938A83010C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.37:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"79F8D440-02E8-4BF7-8F56-31E4F349166B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.37:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EA6C6E6-CAD5-4D43-AD96-66D5ACBB91CE\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A01C8B7E-EB19-40EA-B1D2-9AE5EA536C95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5646FDE9-CF21-46A9-B89D-F5BBDB4249AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_desktop:11:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"60FBDD82-691C-4D9D-B71B-F9AFF6931B53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"640FB29C-1A84-41E1-86DE-B542EA0EF153\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE26596F-F10E-44EF-88CA-0080646E91B9\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7a1abd08d52fdeddb3e9a5a33f2f15cc6a5674d2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/42778\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/42801\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/42932\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://securityreason.com/securityalert/8111\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"http://securityreason.com/securityalert/8123\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:029\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:051\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/11/12/1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/11/12/4\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.osvdb.org/69241\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.securityfocus.com/bid/44830\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.spinics.net/lists/netdev/msg146405.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.spinics.net/lists/netdev/msg146495.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0012\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0124\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0298\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=652508\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]}]}}" } }
rhsa-2011_0330
Vulnerability from csaf_redhat
Published
2011-03-10 20:01
Modified
2024-11-05 17:28
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
Updated kernel-rt packages that fix multiple security issues and three bugs
are now available for Red Hat Enterprise MRG 1.3.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.
Security fixes:
* Missing boundary checks in the PPP over L2TP sockets implementation could
allow a local, unprivileged user to cause a denial of service or escalate
their privileges. (CVE-2010-4160, Important)
* Integer overflow in ib_uverbs_poll_cq() could allow a local, unprivileged
user to cause a denial of service or escalate their privileges.
(CVE-2010-4649, Important)
* Missing boundary check in dvb_ca_ioctl() in the av7110 module. On systems
using old DVB cards requiring the av7110 module, a local, unprivileged user
could use this flaw to cause a denial of service or escalate their
privileges. (CVE-2011-0521, Important)
* Flaw in tcf_act_police_dump() in the network traffic policing
implementation could allow a local, unprivileged user to cause an
information leak. (CVE-2010-3477, Moderate)
* Missing boundary checks in the block layer implementation could allow a
local, unprivileged user to cause a denial of service. (CVE-2010-4162,
CVE-2010-4163, CVE-2010-4668, Moderate)
* Divide-by-zero flaw in tcp_select_initial_window() in the Linux kernel's
TCP/IP protocol suite implementation could allow a local, unprivileged user
to cause a denial of service. (CVE-2010-4165, Moderate)
* NULL pointer dereference flaw in the Bluetooth HCI UART driver could
allow a local, unprivileged user to cause a denial of service.
(CVE-2010-4242, Moderate)
* Flaw in the CPU time clocks implementation for the POSIX clock interface
could allow a local, unprivileged user to cause a denial of service.
(CVE-2010-4248, Moderate)
* Flaw in the garbage collector for AF_UNIX sockets could allow a local,
unprivileged user to trigger a denial of service (out-of-memory condition).
(CVE-2010-4249, Moderate)
* Memory leak in the inotify_init() system call. In some cases, it could
leak a group, which could allow a local, unprivileged user to eventually
cause a denial of service. (CVE-2010-4250, Moderate)
* /sys/kernel/debug/acpi/custom_method had world-writable permissions,
which could allow a local, unprivileged user to escalate their privileges.
Note: The debugfs file system must be mounted locally to exploit this
issue. It is not mounted by default. (CVE-2010-4347, Moderate)
* Heap overflow in iowarrior_write() could allow a user with access to an
IO-Warrior USB device to cause a denial of service or escalate their
privileges. (CVE-2010-4656, Moderate)
* Missing security check in the Linux kernel's implementation of the
install_special_mapping routine could allow a local, unprivileged user to
bypass the mmap_min_addr protection mechanism. (CVE-2010-4346, Low)
* Information leak in bcm_connect() in the Controller Area Network (CAN)
Broadcast Manager implementation could allow a local, unprivileged user to
leak kernel mode addresses in /proc/net/can-bcm. (CVE-2010-4565, Low)
* A logic error in orinoco_ioctl_set_auth() in the Linux kernel's ORiNOCO
wireless extensions support implementation could render TKIP
countermeasures ineffective when it is enabled, as it enabled the card
instead of shutting it down. (CVE-2010-4648, Low)
* Missing initialization flaw in ethtool_get_regs() could allow a local
user who has the CAP_NET_ADMIN capability to cause an information leak.
(CVE-2010-4655, Low)
* Flaw in ib_uverbs_poll_cq() could allow a local, unprivileged user to
cause an information leak. (CVE-2011-1044, Low)
Red Hat would like to thank Dan Rosenberg for reporting CVE-2010-4160,
CVE-2010-4162, CVE-2010-4163, CVE-2010-4668, and CVE-2010-4565; Steve Chen
for reporting CVE-2010-4165; Alan Cox for reporting CVE-2010-4242; Vegard
Nossum for reporting CVE-2010-4249 and CVE-2010-4250; Kees Cook for
reporting CVE-2010-4656 and CVE-2010-4655; and Tavis Ormandy for reporting
CVE-2010-4346.
This update also fixes three bugs. Documentation for these bug fixes will
be available shortly from the Technical Notes document linked to in the
References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel-rt packages that fix multiple security issues and three bugs\nare now available for Red Hat Enterprise MRG 1.3.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* Missing boundary checks in the PPP over L2TP sockets implementation could\nallow a local, unprivileged user to cause a denial of service or escalate\ntheir privileges. (CVE-2010-4160, Important)\n\n* Integer overflow in ib_uverbs_poll_cq() could allow a local, unprivileged\nuser to cause a denial of service or escalate their privileges.\n(CVE-2010-4649, Important)\n\n* Missing boundary check in dvb_ca_ioctl() in the av7110 module. On systems\nusing old DVB cards requiring the av7110 module, a local, unprivileged user\ncould use this flaw to cause a denial of service or escalate their\nprivileges. (CVE-2011-0521, Important)\n\n* Flaw in tcf_act_police_dump() in the network traffic policing\nimplementation could allow a local, unprivileged user to cause an\ninformation leak. (CVE-2010-3477, Moderate)\n\n* Missing boundary checks in the block layer implementation could allow a\nlocal, unprivileged user to cause a denial of service. (CVE-2010-4162,\nCVE-2010-4163, CVE-2010-4668, Moderate)\n\n* Divide-by-zero flaw in tcp_select_initial_window() in the Linux kernel\u0027s\nTCP/IP protocol suite implementation could allow a local, unprivileged user\nto cause a denial of service. (CVE-2010-4165, Moderate)\n\n* NULL pointer dereference flaw in the Bluetooth HCI UART driver could\nallow a local, unprivileged user to cause a denial of service.\n(CVE-2010-4242, Moderate)\n\n* Flaw in the CPU time clocks implementation for the POSIX clock interface\ncould allow a local, unprivileged user to cause a denial of service.\n(CVE-2010-4248, Moderate)\n\n* Flaw in the garbage collector for AF_UNIX sockets could allow a local,\nunprivileged user to trigger a denial of service (out-of-memory condition).\n(CVE-2010-4249, Moderate)\n\n* Memory leak in the inotify_init() system call. In some cases, it could\nleak a group, which could allow a local, unprivileged user to eventually\ncause a denial of service. (CVE-2010-4250, Moderate)\n\n* /sys/kernel/debug/acpi/custom_method had world-writable permissions,\nwhich could allow a local, unprivileged user to escalate their privileges.\nNote: The debugfs file system must be mounted locally to exploit this\nissue. It is not mounted by default. (CVE-2010-4347, Moderate)\n\n* Heap overflow in iowarrior_write() could allow a user with access to an\nIO-Warrior USB device to cause a denial of service or escalate their\nprivileges. (CVE-2010-4656, Moderate)\n\n* Missing security check in the Linux kernel\u0027s implementation of the\ninstall_special_mapping routine could allow a local, unprivileged user to\nbypass the mmap_min_addr protection mechanism. (CVE-2010-4346, Low)\n\n* Information leak in bcm_connect() in the Controller Area Network (CAN)\nBroadcast Manager implementation could allow a local, unprivileged user to\nleak kernel mode addresses in /proc/net/can-bcm. (CVE-2010-4565, Low)\n\n* A logic error in orinoco_ioctl_set_auth() in the Linux kernel\u0027s ORiNOCO\nwireless extensions support implementation could render TKIP\ncountermeasures ineffective when it is enabled, as it enabled the card\ninstead of shutting it down. (CVE-2010-4648, Low)\n\n* Missing initialization flaw in ethtool_get_regs() could allow a local\nuser who has the CAP_NET_ADMIN capability to cause an information leak.\n(CVE-2010-4655, Low)\n\n* Flaw in ib_uverbs_poll_cq() could allow a local, unprivileged user to\ncause an information leak. (CVE-2011-1044, Low)\n\nRed Hat would like to thank Dan Rosenberg for reporting CVE-2010-4160,\nCVE-2010-4162, CVE-2010-4163, CVE-2010-4668, and CVE-2010-4565; Steve Chen\nfor reporting CVE-2010-4165; Alan Cox for reporting CVE-2010-4242; Vegard\nNossum for reporting CVE-2010-4249 and CVE-2010-4250; Kees Cook for\nreporting CVE-2010-4656 and CVE-2010-4655; and Tavis Ormandy for reporting\nCVE-2010-4346.\n\nThis update also fixes three bugs. Documentation for these bug fixes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0330", "url": "https://access.redhat.com/errata/RHSA-2011:0330" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1.3/html/Technical_Notes/chap-Package_Updates.html#RHSA-2011-0330", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1.3/html/Technical_Notes/chap-Package_Updates.html#RHSA-2011-0330" }, { "category": "external", "summary": "636386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=636386" }, { "category": "external", "summary": "641410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641410" }, { "category": "external", "summary": "651892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651892" }, { "category": "external", "summary": "652508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652508" }, { "category": "external", "summary": "652529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652529" }, { "category": "external", "summary": "652957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652957" }, { "category": "external", "summary": "656264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656264" }, { "category": "external", "summary": "656756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656756" }, { "category": "external", "summary": "656830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656830" }, { "category": "external", "summary": "659574", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=659574" }, { "category": "external", "summary": "662189", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=662189" }, { "category": "external", "summary": "663542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663542" }, { "category": "external", "summary": "664544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=664544" }, { "category": "external", "summary": "667907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667907" }, { "category": "external", "summary": "667916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667916" }, { "category": "external", "summary": "672398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672398" }, { "category": "external", "summary": "672420", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672420" }, { "category": "external", "summary": "672428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672428" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0330.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:28:04+00:00", "generator": { "date": "2024-11-05T17:28:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:0330", "initial_release_date": "2011-03-10T20:01:00+00:00", "revision_history": [ { "date": "2011-03-10T20:01:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-03-10T15:04:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:28:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "MRG Realtime for RHEL 5 Server", "product": { "name": "MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:1::el5" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-5" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "product": { "name": "kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "product_id": "kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@2.6.33.7-rt29.55.el5rt?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "product_id": "kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.33.7-rt29.55.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "product_id": "kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.33.7-rt29.55.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "product": { "name": "kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "product_id": "kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.33.7-rt29.55.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.33.7-rt29.55.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "product": { "name": "kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "product_id": "kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.33.7-rt29.55.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "product_id": "kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.33.7-rt29.55.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "product": { "name": "kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "product_id": "kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.33.7-rt29.55.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "product_id": "kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.33.7-rt29.55.el5rt?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "product": { "name": "perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "product_id": "perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.33.7-rt29.55.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "product": { "name": "kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "product_id": "kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.33.7-rt29.55.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "product": { "name": "kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "product_id": "kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.33.7-rt29.55.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "product": { "name": "kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "product_id": "kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.33.7-rt29.55.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "product": { "name": "kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "product_id": "kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.33.7-rt29.55.el5rt?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.33.7-rt29.55.el5rt.i686", "product": { "name": "perf-0:2.6.33.7-rt29.55.el5rt.i686", "product_id": "perf-0:2.6.33.7-rt29.55.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.33.7-rt29.55.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "product_id": "kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.33.7-rt29.55.el5rt?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.33.7-rt29.55.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_id": "kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.33.7-rt29.55.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "product": { "name": "kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_id": "kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.33.7-rt29.55.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.33.7-rt29.55.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "product": { "name": "kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_id": "kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.33.7-rt29.55.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.33.7-rt29.55.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "product": { "name": "kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_id": "kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.33.7-rt29.55.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.33.7-rt29.55.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "product": { "name": "perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_id": "perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.33.7-rt29.55.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "product": { "name": "kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_id": "kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.33.7-rt29.55.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "product": { "name": "kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_id": "kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.33.7-rt29.55.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_id": "kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.33.7-rt29.55.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "product": { "name": "kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_id": "kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.33.7-rt29.55.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "product": { "name": "perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_id": "perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.33.7-rt29.55.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.33.7-rt29.55.el5rt?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "product": { "name": "kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "product_id": "kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.33.7-rt29.55.el5rt?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686" }, "product_reference": "kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.33.7-rt29.55.el5rt.src as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src" }, "product_reference": "kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64" }, "product_reference": "kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686" }, "product_reference": "kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686" }, "product_reference": "kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686" }, "product_reference": "kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64" }, "product_reference": "kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch" }, "product_reference": "kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686" }, "product_reference": "kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686" }, "product_reference": "kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.33.7-rt29.55.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686" }, "product_reference": "perf-0:2.6.33.7-rt29.55.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.33.7-rt29.55.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64" }, "product_reference": "perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686" }, "product_reference": "perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-3477", "discovery_date": "2010-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "636386" } ], "notes": [ { "category": "description", "text": "The tcf_act_police_dump function in net/sched/act_police.c in the actions implementation in the network queueing functionality in the Linux kernel before 2.6.36-rc4 does not properly initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel memory via vectors involving a dump operation. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-2942.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched/act_police.c infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3477" }, { "category": "external", "summary": "RHBZ#636386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=636386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3477", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3477" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3477", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3477" } ], "release_date": "2010-09-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-10T20:01:00+00:00", "details": "Users should upgrade to these updated kernel-rt packages. They are\nbased on upstream version 2.6.33.7.2-rt30 (despite package naming) and\ncorrect these issues. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0330" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net/sched/act_police.c infoleak" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4160", "discovery_date": "2010-11-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "651892" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the (1) pppol2tp_sendmsg function in net/l2tp/l2tp_ppp.c, and the (2) l2tp_ip_sendmsg function in net/l2tp/l2tp_ip.c, in the PPPoL2TP and IPoL2TP implementations in the Linux kernel before 2.6.36.2 allow local users to cause a denial of service (heap memory corruption and panic) or possibly gain privileges via a crafted sendto call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: L2TP send buffer allocation size overflows", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and 5 did not\ninclude L2TP functionality, and therefore are not affected by this\nissue. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat\nEnterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0007.html and https://rhn.redhat.com/errata/RHSA-2011-0330.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4160" }, { "category": "external", "summary": "RHBZ#651892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4160", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4160" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4160", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4160" } ], "release_date": "2010-11-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-10T20:01:00+00:00", "details": "Users should upgrade to these updated kernel-rt packages. They are\nbased on upstream version 2.6.33.7.2-rt30 (despite package naming) and\ncorrect these issues. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0330" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: L2TP send buffer allocation size overflows" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4162", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2010-11-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "652529" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in fs/bio.c in the Linux kernel before 2.6.36.2 allow local users to cause a denial of service (system crash) via a crafted device ioctl to a SCSI device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bio: integer overflow page count when mapping/copying user data", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 and 5 as they did not backport the upstream commit c5dec1c3 that introduced the issue. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0007.html and https://rhn.redhat.com/errata/RHSA-2011-0330.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4162" }, { "category": "external", "summary": "RHBZ#652529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652529" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4162", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4162" } ], "release_date": "2010-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-10T20:01:00+00:00", "details": "Users should upgrade to these updated kernel-rt packages. They are\nbased on upstream version 2.6.33.7.2-rt30 (despite package naming) and\ncorrect these issues. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0330" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bio: integer overflow page count when mapping/copying user data" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4163", "discovery_date": "2010-11-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "652957" } ], "notes": [ { "category": "description", "text": "The blk_rq_map_user_iov function in block/blk-map.c in the Linux kernel before 2.6.36.2 allows local users to cause a denial of service (panic) via a zero-length I/O request in a device ioctl to a SCSI device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: panic when submitting certain 0-length I/O requests", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 and 5 as they did not backport the upstream commit c5dec1c3\nthat introduced the issue. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0007.html and https://rhn.redhat.com/errata/RHSA-2011-0330.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4163" }, { "category": "external", "summary": "RHBZ#652957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4163", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4163" } ], "release_date": "2010-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-10T20:01:00+00:00", "details": "Users should upgrade to these updated kernel-rt packages. They are\nbased on upstream version 2.6.33.7.2-rt30 (despite package naming) and\ncorrect these issues. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0330" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: panic when submitting certain 0-length I/O requests" }, { "acknowledgments": [ { "names": [ "Steve Chen" ] } ], "cve": "CVE-2010-4165", "discovery_date": "2010-11-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "652508" } ], "notes": [ { "category": "description", "text": "The do_tcp_setsockopt function in net/ipv4/tcp.c in the Linux kernel before 2.6.37-rc2 does not properly restrict TCP_MAXSEG (aka MSS) values, which allows local users to cause a denial of service (OOPS) via a setsockopt call that specifies a small value, leading to a divide-by-zero error or incorrect use of a signed integer.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible kernel oops from user MSS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 as they did not backport the upstream commit that introduced the issue. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0283.html and https://rhn.redhat.com/errata/RHSA-2011-0330.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4165" }, { "category": "external", "summary": "RHBZ#652508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652508" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4165", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4165" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4165", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4165" } ], "release_date": "2010-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-10T20:01:00+00:00", "details": "Users should upgrade to these updated kernel-rt packages. They are\nbased on upstream version 2.6.33.7.2-rt30 (despite package naming) and\ncorrect these issues. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0330" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: possible kernel oops from user MSS" }, { "acknowledgments": [ { "names": [ "Alan Cox" ] } ], "cve": "CVE-2010-4242", "discovery_date": "2010-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641410" } ], "notes": [ { "category": "description", "text": "The hci_uart_tty_open function in the HCI UART driver (drivers/bluetooth/hci_ldisc.c) in the Linux kernel 2.6.36, and possibly other versions, does not verify whether the tty has a write operation, which allows local users to cause a denial of service (NULL pointer dereference) via vectors related to the Bluetooth driver.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: missing tty ops write function presence check in hci_uart_tty_open()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4242" }, { "category": "external", "summary": "RHBZ#641410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641410" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4242", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4242" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4242", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4242" } ], "release_date": "2010-10-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-10T20:01:00+00:00", "details": "Users should upgrade to these updated kernel-rt packages. They are\nbased on upstream version 2.6.33.7.2-rt30 (despite package naming) and\ncorrect these issues. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0330" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: missing tty ops write function presence check in hci_uart_tty_open()" }, { "cve": "CVE-2010-4248", "discovery_date": "2010-11-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "656264" } ], "notes": [ { "category": "description", "text": "Race condition in the __exit_signal function in kernel/exit.c in the Linux kernel before 2.6.37-rc2 allows local users to cause a denial of service via vectors related to multithreaded exec, the use of a thread group leader in kernel/posix-cpu-timers.c, and the selection of a new thread group leader in the de_thread function in fs/exec.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: posix-cpu-timers: workaround to suppress the problems with mt exec", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not have support for CPU time clocks for the POSIX clock interface. This has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0004.html, https://rhn.redhat.com/errata/RHSA-2011-0007.html and https://rhn.redhat.com/errata/RHSA-2011-0330.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4248" }, { "category": "external", "summary": "RHBZ#656264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656264" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4248", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4248" } ], "release_date": "2010-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-10T20:01:00+00:00", "details": "Users should upgrade to these updated kernel-rt packages. They are\nbased on upstream version 2.6.33.7.2-rt30 (despite package naming) and\ncorrect these issues. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0330" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: posix-cpu-timers: workaround to suppress the problems with mt exec" }, { "acknowledgments": [ { "names": [ "Vegard Nossum" ] } ], "cve": "CVE-2010-4249", "discovery_date": "2010-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "656756" } ], "notes": [ { "category": "description", "text": "The wait_for_unix_gc function in net/unix/garbage.c in the Linux kernel before 2.6.37-rc3-next-20101125 does not properly select times for garbage collection of inflight sockets, which allows local users to cause a denial of service (system hang) via crafted use of the socketpair and sendmsg system calls for SOCK_SEQPACKET sockets.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: unix socket local dos", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4249" }, { "category": "external", "summary": "RHBZ#656756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656756" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4249", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4249" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4249", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4249" } ], "release_date": "2010-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-10T20:01:00+00:00", "details": "Users should upgrade to these updated kernel-rt packages. They are\nbased on upstream version 2.6.33.7.2-rt30 (despite package naming) and\ncorrect these issues. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0330" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: unix socket local dos" }, { "acknowledgments": [ { "names": [ "Vegard Nossum" ] } ], "cve": "CVE-2010-4250", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2010-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "656830" } ], "notes": [ { "category": "description", "text": "Memory leak in the inotify_init1 function in fs/notify/inotify/inotify_user.c in the Linux kernel before 2.6.37 allows local users to cause a denial of service (memory consumption) via vectors involving failed attempts to create files.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: inotify memory leak", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5. It was addressed in Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0330.html. A future kernel update in Red Hat Enterprise Linux 6 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4250" }, { "category": "external", "summary": "RHBZ#656830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656830" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4250", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4250" } ], "release_date": "2010-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-10T20:01:00+00:00", "details": "Users should upgrade to these updated kernel-rt packages. They are\nbased on upstream version 2.6.33.7.2-rt30 (despite package naming) and\ncorrect these issues. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0330" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: inotify memory leak" }, { "acknowledgments": [ { "names": [ "Tavis Ormandy" ] } ], "cve": "CVE-2010-4346", "discovery_date": "2010-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "662189" } ], "notes": [ { "category": "description", "text": "The install_special_mapping function in mm/mmap.c in the Linux kernel before 2.6.37-rc6 does not make an expected security_file_mmap function call, which allows local users to bypass intended mmap_min_addr restrictions and possibly conduct NULL pointer dereference attacks via a crafted assembly-language application.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: install_special_mapping skips security_file_mmap check", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 4 is not vulnerable because it checks for mmap_min_addr even in special cases.\n\nThe Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG have mmap_min_addr sysctl tunable set to 4096, and therefore are not affected by this issue. However, as a preventive measure (for example, for administrators who have increased mmap_min_addr), we have addressed this in Red Hat Enterprise Linux 5, 6 and MRG via https://rhn.redhat.com/errata/RHSA-2011-0429.html, https://rhn.redhat.com/errata/RHSA-2011-0421.html, and https://rhn.redhat.com/errata/RHSA-2011-0330.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4346" }, { "category": "external", "summary": "RHBZ#662189", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=662189" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4346", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4346" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4346", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4346" } ], "release_date": "2010-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-10T20:01:00+00:00", "details": "Users should upgrade to these updated kernel-rt packages. They are\nbased on upstream version 2.6.33.7.2-rt30 (despite package naming) and\ncorrect these issues. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0330" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: install_special_mapping skips security_file_mmap check" }, { "cve": "CVE-2010-4347", "discovery_date": "2010-12-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "663542" } ], "notes": [ { "category": "description", "text": "The ACPI subsystem in the Linux kernel before 2.6.36.2 uses 0222 permissions for the debugfs custom_method file, which allows local users to gain privileges by placing a custom ACPI method in the ACPI interpreter tables, related to the acpi_debugfs_init function in drivers/acpi/debugfs.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: local privilege escalation via /sys/kernel/debug/acpi/custom_method", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 4, 5, and 6 as they did not include upstream commit a1a541d8 and a25ee920 that introduced the problem. This has been addressed in Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0330.html.\n\nNotes:\n\nThis requires debugfs to be mounted on a local system in order to have access to the custom_method file. Debugfs is not mounted by default. You need to run \"mount -t debugfs nodev /sys/kernel/debug\" as root first.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4347" }, { "category": "external", "summary": "RHBZ#663542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663542" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4347", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4347" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4347", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4347" } ], "release_date": "2010-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-10T20:01:00+00:00", "details": "Users should upgrade to these updated kernel-rt packages. They are\nbased on upstream version 2.6.33.7.2-rt30 (despite package naming) and\ncorrect these issues. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0330" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: local privilege escalation via /sys/kernel/debug/acpi/custom_method" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4565", "discovery_date": "2010-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "664544" } ], "notes": [ { "category": "description", "text": "The bcm_connect function in net/can/bcm.c (aka the Broadcast Manager) in the Controller Area Network (CAN) implementation in the Linux kernel 2.6.36 and earlier creates a publicly accessible file with a filename containing a kernel memory address, which allows local users to obtain potentially sensitive information about kernel memory use by listing this filename.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: CAN info leak", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and 5 did not\ninclude CAN bus subsystem support, and therefore are not affected by this\nissue. This has been addressed in Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0330.html. A future kernel update in Red Hat Enterprise Linux 6 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4565" }, { "category": "external", "summary": "RHBZ#664544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=664544" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4565", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4565" } ], "release_date": "2010-11-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-10T20:01:00+00:00", "details": "Users should upgrade to these updated kernel-rt packages. They are\nbased on upstream version 2.6.33.7.2-rt30 (despite package naming) and\ncorrect these issues. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0330" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: CAN info leak" }, { "cve": "CVE-2010-4648", "discovery_date": "2011-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "667907" } ], "notes": [ { "category": "description", "text": "The orinoco_ioctl_set_auth function in drivers/net/wireless/orinoco/wext.c in the Linux kernel before 2.6.37 does not properly implement a TKIP protection mechanism, which makes it easier for remote attackers to obtain access to a Wi-Fi network by reading Wi-Fi frames.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: orinoco: fix TKIP countermeasure behaviour", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 and 5 as they did not backport the upstream commit d03032af that introduced this issue. Future kernel updates in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4648" }, { "category": "external", "summary": "RHBZ#667907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667907" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4648", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4648" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4648", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4648" } ], "release_date": "2010-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-10T20:01:00+00:00", "details": "Users should upgrade to these updated kernel-rt packages. They are\nbased on upstream version 2.6.33.7.2-rt30 (despite package naming) and\ncorrect these issues. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0330" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: orinoco: fix TKIP countermeasure behaviour" }, { "cve": "CVE-2010-4649", "discovery_date": "2011-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "667916" } ], "notes": [ { "category": "description", "text": "Integer overflow in the ib_uverbs_poll_cq function in drivers/infiniband/core/uverbs_cmd.c in the Linux kernel before 2.6.37 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact via a large value of a certain structure member.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: IB/uverbs: Handle large number of entries in poll CQ", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4649" }, { "category": "external", "summary": "RHBZ#667916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667916" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4649", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4649" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4649", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4649" } ], "release_date": "2010-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-10T20:01:00+00:00", "details": "Users should upgrade to these updated kernel-rt packages. They are\nbased on upstream version 2.6.33.7.2-rt30 (despite package naming) and\ncorrect these issues. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0330" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: IB/uverbs: Handle large number of entries in poll CQ" }, { "acknowledgments": [ { "names": [ "Kees Cook" ] } ], "cve": "CVE-2010-4655", "discovery_date": "2011-01-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "672428" } ], "notes": [ { "category": "description", "text": "net/core/ethtool.c in the Linux kernel before 2.6.36 does not initialize certain data structures, which allows local users to obtain potentially sensitive information from kernel heap memory by leveraging the CAP_NET_ADMIN capability for an ethtool ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap contents leak for CAP_NET_ADMIN via ethtool ioctl", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4655" }, { "category": "external", "summary": "RHBZ#672428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672428" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4655", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4655" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4655", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4655" } ], "release_date": "2010-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-10T20:01:00+00:00", "details": "Users should upgrade to these updated kernel-rt packages. They are\nbased on upstream version 2.6.33.7.2-rt30 (despite package naming) and\ncorrect these issues. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0330" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: heap contents leak for CAP_NET_ADMIN via ethtool ioctl" }, { "acknowledgments": [ { "names": [ "Kees Cook" ] } ], "cve": "CVE-2010-4656", "discovery_date": "2011-01-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "672420" } ], "notes": [ { "category": "description", "text": "The iowarrior_write function in drivers/usb/misc/iowarrior.c in the Linux kernel before 2.6.37 does not properly allocate memory, which might allow local users to trigger a heap-based buffer overflow, and consequently cause a denial of service or gain privileges, via a long report.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: iowarrior usb device heap overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 and 5 as they do not have support for the I/O-Warrior USB devices. This has been addressed in Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0330.html. A future kernel update in Red Hat Enterprise Linux 6 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4656" }, { "category": "external", "summary": "RHBZ#672420", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672420" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4656", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4656" } ], "release_date": "2010-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-10T20:01:00+00:00", "details": "Users should upgrade to these updated kernel-rt packages. They are\nbased on upstream version 2.6.33.7.2-rt30 (despite package naming) and\ncorrect these issues. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0330" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: iowarrior usb device heap overflow" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4668", "discovery_date": "2010-11-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "652957" } ], "notes": [ { "category": "description", "text": "The blk_rq_map_user_iov function in block/blk-map.c in the Linux kernel before 2.6.37-rc7 allows local users to cause a denial of service (panic) via a zero-length I/O request in a device ioctl to a SCSI device, related to an unaligned map. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-4163.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: panic when submitting certain 0-length I/O requests", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 and 5 as they did not backport the upstream commit c5dec1c3\nthat introduced the issue. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0007.html and https://rhn.redhat.com/errata/RHSA-2011-0330.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4668" }, { "category": "external", "summary": "RHBZ#652957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4668", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4668" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4668", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4668" } ], "release_date": "2010-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-10T20:01:00+00:00", "details": "Users should upgrade to these updated kernel-rt packages. They are\nbased on upstream version 2.6.33.7.2-rt30 (despite package naming) and\ncorrect these issues. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0330" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: panic when submitting certain 0-length I/O requests" }, { "cve": "CVE-2011-0521", "discovery_date": "2011-01-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "672398" } ], "notes": [ { "category": "description", "text": "The dvb_ca_ioctl function in drivers/media/dvb/ttpci/av7110_ca.c in the Linux kernel before 2.6.38-rc2 does not check the sign of a certain integer field, which allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact via a negative value.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: av7110 negative array offset", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of the Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not include support for ULE (Unidirectional Lightweight Encapsulation). We have included a fix for this issue in Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG however the affected module is not build by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0521" }, { "category": "external", "summary": "RHBZ#672398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0521", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0521" } ], "release_date": "2011-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-10T20:01:00+00:00", "details": "Users should upgrade to these updated kernel-rt packages. They are\nbased on upstream version 2.6.33.7.2-rt30 (despite package naming) and\ncorrect these issues. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0330" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: av7110 negative array offset" }, { "cve": "CVE-2011-1044", "discovery_date": "2011-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "667916" } ], "notes": [ { "category": "description", "text": "The ib_uverbs_poll_cq function in drivers/infiniband/core/uverbs_cmd.c in the Linux kernel before 2.6.37 does not initialize a certain response buffer, which allows local users to obtain potentially sensitive information from kernel memory via vectors that cause this buffer to be only partially filled, a different vulnerability than CVE-2010-4649.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: IB/uverbs: Handle large number of entries in poll CQ", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1044" }, { "category": "external", "summary": "RHBZ#667916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667916" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1044", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1044" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1044", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1044" } ], "release_date": "2010-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-10T20:01:00+00:00", "details": "Users should upgrade to these updated kernel-rt packages. They are\nbased on upstream version 2.6.33.7.2-rt30 (despite package naming) and\ncorrect these issues. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0330" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.7-rt29.55.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.7-rt29.55.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.7-rt29.55.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: IB/uverbs: Handle large number of entries in poll CQ" } ] }
rhsa-2011_0283
Vulnerability from csaf_redhat
Published
2011-02-22 17:37
Modified
2024-11-05 17:27
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
Updated kernel packages that fix three security issues, several bugs, and
add two enhancements are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* A divide-by-zero flaw was found in the tcp_select_initial_window()
function in the Linux kernel's TCP/IP protocol suite implementation. A
local, unprivileged user could use this flaw to trigger a denial of service
by calling setsockopt() with certain options. (CVE-2010-4165, Moderate)
* A use-after-free flaw in the mprotect() system call in the Linux kernel
could allow a local, unprivileged user to cause a local denial of service.
(CVE-2010-4169, Moderate)
* A flaw was found in the Linux kernel execve() system call implementation.
A local, unprivileged user could cause large amounts of memory to be
allocated but not visible to the OOM (Out of Memory) killer, triggering a
denial of service. (CVE-2010-4243, Moderate)
Red Hat would like to thank Steve Chen for reporting CVE-2010-4165, and
Brad Spengler for reporting CVE-2010-4243.
This update also fixes several bugs and adds two enhancements.
Documentation for these bug fixes and enhancements will be available
shortly from the Technical Notes document linked to in the References
section.
Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs and add the enhancements
noted in the Technical Notes. The system must be rebooted for this update
to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix three security issues, several bugs, and\nadd two enhancements are now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A divide-by-zero flaw was found in the tcp_select_initial_window()\nfunction in the Linux kernel\u0027s TCP/IP protocol suite implementation. A\nlocal, unprivileged user could use this flaw to trigger a denial of service\nby calling setsockopt() with certain options. (CVE-2010-4165, Moderate)\n\n* A use-after-free flaw in the mprotect() system call in the Linux kernel\ncould allow a local, unprivileged user to cause a local denial of service.\n(CVE-2010-4169, Moderate)\n\n* A flaw was found in the Linux kernel execve() system call implementation.\nA local, unprivileged user could cause large amounts of memory to be\nallocated but not visible to the OOM (Out of Memory) killer, triggering a\ndenial of service. (CVE-2010-4243, Moderate)\n\nRed Hat would like to thank Steve Chen for reporting CVE-2010-4165, and\nBrad Spengler for reporting CVE-2010-4243.\n\nThis update also fixes several bugs and adds two enhancements.\nDocumentation for these bug fixes and enhancements will be available\nshortly from the Technical Notes document linked to in the References\nsection.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues, and fix the bugs and add the enhancements\nnoted in the Technical Notes. The system must be rebooted for this update\nto take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0283", "url": "https://access.redhat.com/errata/RHSA-2011:0283" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Technical_Notes/ape.html#RHSA-2011-0283", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Technical_Notes/ape.html#RHSA-2011-0283" }, { "category": "external", "summary": "625688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=625688" }, { "category": "external", "summary": "651671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651671" }, { "category": "external", "summary": "652508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652508" }, { "category": "external", "summary": "652720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652720" }, { "category": "external", "summary": "658854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658854" }, { "category": "external", "summary": "658891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658891" }, { "category": "external", "summary": "659610", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=659610" }, { "category": "external", "summary": "660590", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=660590" }, { "category": "external", "summary": "661730", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=661730" }, { "category": "external", "summary": "661731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=661731" }, { "category": "external", "summary": "661737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=661737" }, { "category": "external", "summary": "662721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=662721" }, { "category": "external", "summary": "662921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=662921" }, { "category": "external", "summary": "664398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=664398" }, { "category": "external", "summary": "671342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=671342" }, { "category": "external", "summary": "673978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=673978" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0283.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T17:27:31+00:00", "generator": { "date": "2024-11-05T17:27:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:0283", "initial_release_date": "2011-02-22T17:37:00+00:00", "revision_history": [ { "date": "2011-02-22T17:37:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-02-22T12:38:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:27:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.18.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.18.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.18.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-71.18.1.el6.x86_64", "product_id": "kernel-0:2.6.32-71.18.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.18.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.18.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.18.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-71.18.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.18.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.18.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-71.18.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-71.18.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-71.18.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-71.18.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-71.18.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "perf-0:2.6.32-71.18.1.el6.noarch", "product": { "name": "perf-0:2.6.32-71.18.1.el6.noarch", "product_id": "perf-0:2.6.32-71.18.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-71.18.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-71.18.1.el6.src", "product": { "name": "kernel-0:2.6.32-71.18.1.el6.src", "product_id": "kernel-0:2.6.32-71.18.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.18.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.18.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-71.18.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.18.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.18.1.el6.i686", "product": { "name": "kernel-0:2.6.32-71.18.1.el6.i686", "product_id": "kernel-0:2.6.32-71.18.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.18.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.18.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-71.18.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-71.18.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.18.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.18.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.18.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-71.18.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-71.18.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.18.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.18.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-71.18.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-71.18.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.18.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.18.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.18.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.18.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-71.18.1.el6.ppc64", "product_id": "kernel-0:2.6.32-71.18.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.18.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.18.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-71.18.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.18.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-71.18.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.18.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.18.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.18.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.18.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-71.18.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-71.18.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.18.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-71.18.1.el6.s390x", "product_id": "kernel-0:2.6.32-71.18.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.18.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-71.18.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.18.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-71.18.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-71.18.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.18.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.18.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.18.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-71.18.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-71.18.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.18.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-71.18.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.18.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-71.18.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-71.18.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.18.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.18.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.18.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.18.1.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.18.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-doc-0:2.6.32-71.18.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.18.1.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.18.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-firmware-0:2.6.32-71.18.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.18.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-71.18.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.18.1.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.18.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.18.1.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.18.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-doc-0:2.6.32-71.18.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.18.1.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.18.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-firmware-0:2.6.32-71.18.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.18.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-71.18.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.18.1.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.18.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.18.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.18.1.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.18.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-doc-0:2.6.32-71.18.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.18.1.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.18.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-firmware-0:2.6.32-71.18.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.18.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-71.18.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.18.1.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.18.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.18.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.18.1.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.18.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-doc-0:2.6.32-71.18.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.18.1.el6.noarch", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.18.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-firmware-0:2.6.32-71.18.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.18.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.18.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.18.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.18.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.18.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-71.18.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.18.1.el6.noarch", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Steve Chen" ] } ], "cve": "CVE-2010-4165", "discovery_date": "2010-11-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "652508" } ], "notes": [ { "category": "description", "text": "The do_tcp_setsockopt function in net/ipv4/tcp.c in the Linux kernel before 2.6.37-rc2 does not properly restrict TCP_MAXSEG (aka MSS) values, which allows local users to cause a denial of service (OOPS) via a setsockopt call that specifies a small value, leading to a divide-by-zero error or incorrect use of a signed integer.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible kernel oops from user MSS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 as they did not backport the upstream commit that introduced the issue. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0283.html and https://rhn.redhat.com/errata/RHSA-2011-0330.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-0:2.6.32-71.18.1.el6.src", "6Client:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:perf-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-0:2.6.32-71.18.1.el6.src", "6Server:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:perf-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.18.1.el6.src", "6Workstation:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.18.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4165" }, { "category": "external", "summary": "RHBZ#652508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652508" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4165", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4165" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4165", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4165" } ], "release_date": "2010-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-22T17:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-0:2.6.32-71.18.1.el6.src", "6Client:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:perf-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-0:2.6.32-71.18.1.el6.src", "6Server:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:perf-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.18.1.el6.src", "6Workstation:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.18.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0283" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-0:2.6.32-71.18.1.el6.src", "6Client:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:perf-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-0:2.6.32-71.18.1.el6.src", "6Server:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:perf-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.18.1.el6.src", "6Workstation:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.18.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: possible kernel oops from user MSS" }, { "cve": "CVE-2010-4169", "discovery_date": "2010-11-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "651671" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in mm/mprotect.c in the Linux kernel before 2.6.37-rc2 allows local users to cause a denial of service via vectors involving an mprotect system call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: perf bug", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and 5 did not backport the upstream commit dab5855 that introduced the issue. Future kernel updates in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-0:2.6.32-71.18.1.el6.src", "6Client:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:perf-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-0:2.6.32-71.18.1.el6.src", "6Server:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:perf-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.18.1.el6.src", "6Workstation:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.18.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4169" }, { "category": "external", "summary": "RHBZ#651671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651671" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4169", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4169" } ], "release_date": "2010-11-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-22T17:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-0:2.6.32-71.18.1.el6.src", "6Client:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:perf-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-0:2.6.32-71.18.1.el6.src", "6Server:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:perf-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.18.1.el6.src", "6Workstation:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.18.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0283" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-0:2.6.32-71.18.1.el6.src", "6Client:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:perf-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-0:2.6.32-71.18.1.el6.src", "6Server:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:perf-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.18.1.el6.src", "6Workstation:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.18.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: perf bug" }, { "acknowledgments": [ { "names": [ "Brad Spengler" ] } ], "cve": "CVE-2010-4243", "discovery_date": "2010-08-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "625688" } ], "notes": [ { "category": "description", "text": "fs/exec.c in the Linux kernel before 2.6.37 does not enable the OOM Killer to assess use of stack memory by arrays representing the (1) arguments and (2) environment, which allows local users to cause a denial of service (memory consumption) via a crafted exec system call, aka an \"OOM dodging issue,\" a related issue to CVE-2010-3858.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: mem allocated invisible to oom_kill() when not attached to any threads", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-0:2.6.32-71.18.1.el6.src", "6Client:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:perf-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-0:2.6.32-71.18.1.el6.src", "6Server:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:perf-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.18.1.el6.src", "6Workstation:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.18.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4243" }, { "category": "external", "summary": "RHBZ#625688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=625688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4243", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4243" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4243", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4243" } ], "release_date": "2010-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-22T17:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-0:2.6.32-71.18.1.el6.src", "6Client:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:perf-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-0:2.6.32-71.18.1.el6.src", "6Server:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:perf-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.18.1.el6.src", "6Workstation:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.18.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0283" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-0:2.6.32-71.18.1.el6.src", "6Client:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Client:perf-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-0:2.6.32-71.18.1.el6.src", "6Server:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Server:perf-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.18.1.el6.src", "6Workstation:kernel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.18.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.18.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.18.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.18.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.18.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: mm: mem allocated invisible to oom_kill() when not attached to any threads" } ] }
gsd-2010-4165
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The do_tcp_setsockopt function in net/ipv4/tcp.c in the Linux kernel before 2.6.37-rc2 does not properly restrict TCP_MAXSEG (aka MSS) values, which allows local users to cause a denial of service (OOPS) via a setsockopt call that specifies a small value, leading to a divide-by-zero error or incorrect use of a signed integer.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2010-4165", "description": "The do_tcp_setsockopt function in net/ipv4/tcp.c in the Linux kernel before 2.6.37-rc2 does not properly restrict TCP_MAXSEG (aka MSS) values, which allows local users to cause a denial of service (OOPS) via a setsockopt call that specifies a small value, leading to a divide-by-zero error or incorrect use of a signed integer.", "id": "GSD-2010-4165", "references": [ "https://www.suse.com/security/cve/CVE-2010-4165.html", "https://access.redhat.com/errata/RHSA-2011:0330", "https://access.redhat.com/errata/RHSA-2011:0283", "https://linux.oracle.com/cve/CVE-2010-4165.html", "https://packetstormsecurity.com/files/cve/CVE-2010-4165" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2010-4165" ], "details": "The do_tcp_setsockopt function in net/ipv4/tcp.c in the Linux kernel before 2.6.37-rc2 does not properly restrict TCP_MAXSEG (aka MSS) values, which allows local users to cause a denial of service (OOPS) via a setsockopt call that specifies a small value, leading to a divide-by-zero error or incorrect use of a signed integer.", "id": "GSD-2010-4165", "modified": "2023-12-13T01:21:30.262456Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-4165", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The do_tcp_setsockopt function in net/ipv4/tcp.c in the Linux kernel before 2.6.37-rc2 does not properly restrict TCP_MAXSEG (aka MSS) values, which allows local users to cause a denial of service (OOPS) via a setsockopt call that specifies a small value, leading to a divide-by-zero error or incorrect use of a signed integer." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html" }, { "name": "http://www.vupen.com/english/advisories/2011/0298", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2011/0298" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html" }, { "name": "http://secunia.com/advisories/42778", "refsource": "MISC", "url": "http://secunia.com/advisories/42778" }, { "name": "http://secunia.com/advisories/42801", "refsource": "MISC", "url": "http://secunia.com/advisories/42801" }, { "name": "http://secunia.com/advisories/42932", "refsource": "MISC", "url": "http://secunia.com/advisories/42932" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029" }, { "name": "http://www.vupen.com/english/advisories/2011/0012", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2011/0012" }, { "name": "http://www.vupen.com/english/advisories/2011/0124", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2011/0124" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2", "refsource": "MISC", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7a1abd08d52fdeddb3e9a5a33f2f15cc6a5674d2", "refsource": "MISC", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7a1abd08d52fdeddb3e9a5a33f2f15cc6a5674d2" }, { "name": "http://securityreason.com/securityalert/8111", "refsource": "MISC", "url": "http://securityreason.com/securityalert/8111" }, { "name": "http://securityreason.com/securityalert/8123", "refsource": "MISC", "url": "http://securityreason.com/securityalert/8123" }, { "name": "http://www.openwall.com/lists/oss-security/2010/11/12/1", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2010/11/12/1" }, { "name": "http://www.openwall.com/lists/oss-security/2010/11/12/4", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2010/11/12/4" }, { "name": "http://www.osvdb.org/69241", "refsource": "MISC", "url": "http://www.osvdb.org/69241" }, { "name": "http://www.securityfocus.com/bid/44830", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/44830" }, { "name": "http://www.spinics.net/lists/netdev/msg146405.html", "refsource": "MISC", "url": "http://www.spinics.net/lists/netdev/msg146405.html" }, { "name": "http://www.spinics.net/lists/netdev/msg146495.html", "refsource": "MISC", "url": "http://www.spinics.net/lists/netdev/msg146495.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=652508", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652508" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.37:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.6.37", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.37:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-4165" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The do_tcp_setsockopt function in net/ipv4/tcp.c in the Linux kernel before 2.6.37-rc2 does not properly restrict TCP_MAXSEG (aka MSS) values, which allows local users to cause a denial of service (OOPS) via a setsockopt call that specifies a small value, leading to a divide-by-zero error or incorrect use of a signed integer." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-369" } ] } ] }, "references": { "reference_data": [ { "name": "[netdev] 20101110 possible kernel oops from user MSS", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.spinics.net/lists/netdev/msg146405.html" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2", "refsource": "CONFIRM", "tags": [ "Broken Link" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=652508", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652508" }, { "name": "69241", "refsource": "OSVDB", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/69241" }, { "name": "[oss-security] 20101112 CVE request: kernel: possible kernel oops from user MSS", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2010/11/12/1" }, { "name": "[oss-security] 20101112 Re: CVE request: kernel: possible kernel oops from user MSS", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2010/11/12/4" }, { "name": "[netdev] 20101110 Re: possible kernel oops from user MSS", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.spinics.net/lists/netdev/msg146495.html" }, { "name": "SUSE-SA:2011:002", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html" }, { "name": "SUSE-SA:2011:001", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html" }, { "name": "ADV-2011-0012", "refsource": "VUPEN", "tags": [ "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0012" }, { "name": "42778", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/42778" }, { "name": "42801", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/42801" }, { "name": "SUSE-SA:2011:004", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html" }, { "name": "44830", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/44830" }, { "name": "ADV-2011-0124", "refsource": "VUPEN", "tags": [ "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0124" }, { "name": "42932", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/42932" }, { "name": "ADV-2011-0298", "refsource": "VUPEN", "tags": [ "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0298" }, { "name": "SUSE-SA:2011:007", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html" }, { "name": "MDVSA-2011:029", "refsource": "MANDRIVA", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029" }, { "name": "MDVSA-2011:051", "refsource": "MANDRIVA", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051" }, { "name": "8123", "refsource": "SREASON", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://securityreason.com/securityalert/8123" }, { "name": "8111", "refsource": "SREASON", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://securityreason.com/securityalert/8111" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7a1abd08d52fdeddb3e9a5a33f2f15cc6a5674d2", "refsource": "MISC", "tags": [], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7a1abd08d52fdeddb3e9a5a33f2f15cc6a5674d2" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T04:27Z", "publishedDate": "2010-11-22T13:00Z" } } }
ghsa-2x85-3pxc-c227
Vulnerability from github
Published
2022-05-13 01:23
Modified
2022-05-13 01:23
Details
The do_tcp_setsockopt function in net/ipv4/tcp.c in the Linux kernel before 2.6.37-rc2 does not properly restrict TCP_MAXSEG (aka MSS) values, which allows local users to cause a denial of service (OOPS) via a setsockopt call that specifies a small value, leading to a divide-by-zero error or incorrect use of a signed integer.
{ "affected": [], "aliases": [ "CVE-2010-4165" ], "database_specific": { "cwe_ids": [ "CWE-369" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2010-11-22T13:00:00Z", "severity": "MODERATE" }, "details": "The do_tcp_setsockopt function in net/ipv4/tcp.c in the Linux kernel before 2.6.37-rc2 does not properly restrict TCP_MAXSEG (aka MSS) values, which allows local users to cause a denial of service (OOPS) via a setsockopt call that specifies a small value, leading to a divide-by-zero error or incorrect use of a signed integer.", "id": "GHSA-2x85-3pxc-c227", "modified": "2022-05-13T01:23:49Z", "published": "2022-05-13T01:23:49Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4165" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652508" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7a1abd08d52fdeddb3e9a5a33f2f15cc6a5674d2" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7a1abd08d52fdeddb3e9a5a33f2f15cc6a5674d2" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/42778" }, { "type": "WEB", "url": "http://secunia.com/advisories/42801" }, { "type": "WEB", "url": "http://secunia.com/advisories/42932" }, { "type": "WEB", "url": "http://securityreason.com/securityalert/8111" }, { "type": "WEB", "url": "http://securityreason.com/securityalert/8123" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2010/11/12/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2010/11/12/4" }, { "type": "WEB", "url": "http://www.osvdb.org/69241" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/44830" }, { "type": "WEB", "url": "http://www.spinics.net/lists/netdev/msg146405.html" }, { "type": "WEB", "url": "http://www.spinics.net/lists/netdev/msg146495.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0012" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0124" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0298" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.