Action not permitted
Modal body text goes here.
cve-2011-0711
Vulnerability from cvelistv5
Published
2011-03-01 22:00
Modified
2024-08-06 21:58
Severity ?
EPSS score ?
Summary
The xfs_fs_geometry function in fs/xfs/xfs_fsops.c in the Linux kernel before 2.6.38-rc6-git3 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FSGEOMETRY_V1 ioctl call.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3a3675b7f23f83ca8c67c9c2b6edf707fd28d1ba | ||
secalert@redhat.com | http://openwall.com/lists/oss-security/2011/02/16/10 | Mailing List, Third Party Advisory | |
secalert@redhat.com | http://openwall.com/lists/oss-security/2011/02/16/4 | Mailing List, Third Party Advisory | |
secalert@redhat.com | http://osvdb.org/70950 | Broken Link | |
secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2011-0927.html | Third Party Advisory | |
secalert@redhat.com | http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.38-rc6-git3.log | Broken Link | |
secalert@redhat.com | http://www.securityfocus.com/bid/46417 | Third Party Advisory, VDB Entry | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=677260 | Issue Tracking, Patch, Third Party Advisory | |
secalert@redhat.com | https://patchwork.kernel.org/patch/555461/ | Patch, Vendor Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:58:26.084Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "46417", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/46417" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://patchwork.kernel.org/patch/555461/" }, { "name": "RHSA-2011:0927", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2011-0927.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260" }, { "name": "[oss-security] 20110216 Re: CVE request - kernel: xfs infoleak", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/02/16/10" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3a3675b7f23f83ca8c67c9c2b6edf707fd28d1ba" }, { "name": "[oss-security] 20110216 CVE request - kernel: xfs infoleak", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/02/16/4" }, { "name": "70950", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/70950" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.38-rc6-git3.log" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-02-16T00:00:00", "descriptions": [ { "lang": "en", "value": "The xfs_fs_geometry function in fs/xfs/xfs_fsops.c in the Linux kernel before 2.6.38-rc6-git3 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FSGEOMETRY_V1 ioctl call." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-01-07T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "46417", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/46417" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://patchwork.kernel.org/patch/555461/" }, { "name": "RHSA-2011:0927", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2011-0927.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260" }, { "name": "[oss-security] 20110216 Re: CVE request - kernel: xfs infoleak", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/02/16/10" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3a3675b7f23f83ca8c67c9c2b6edf707fd28d1ba" }, { "name": "[oss-security] 20110216 CVE request - kernel: xfs infoleak", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/02/16/4" }, { "name": "70950", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/70950" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.38-rc6-git3.log" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-0711", "datePublished": "2011-03-01T22:00:00", "dateReserved": "2011-01-31T00:00:00", "dateUpdated": "2024-08-06T21:58:26.084Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2011-0711\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2011-03-01T23:00:02.910\",\"lastModified\":\"2023-02-13T03:23:18.767\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The xfs_fs_geometry function in fs/xfs/xfs_fsops.c in the Linux kernel before 2.6.38-rc6-git3 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FSGEOMETRY_V1 ioctl call.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n xfs_fs_geometry de fs/xfs/xfs_fsops.c del kernel de Linux en versiones anteriores a la 2.6.38-rc6-git3 no inicializa un miembro determinado de una estructura, lo que permite a usuarios locales obtener informaci\u00f3n potencialmente sensible de la memoria de la pila del kernel a trav\u00e9s de una llamada ioctl FSGEOMETRY_V1.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":2.1},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.6.38\",\"matchCriteriaId\":\"9988A98F-3440-467E-8ADA-1E413DC25C21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"985DC743-744A-429F-8098-EFCC91DFB6F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DDCB342-4F5F-4BF1-9624-882BBC57330D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3AB4113-BF83-4587-8A85-0E4FECEE7D9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B57F5AD-A697-4090-89B9-81BC12993A1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA141BCB-A705-4DF5-9EED-746B62C86111\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9ECE134-58A3-4B9D-B9B3-F836C0EDD64C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"133AAFA7-AF42-4D7B-8822-AA2E85611BF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54D669D4-6D7E-449D-80C1-28FA44F06FFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB6ADFB8-210D-4E46-82A2-1C8705928382\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2583A5FA-BDAF-4D3C-8616-C6B0ECCD057C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0AC5CD5-6E58-433C-9EB3-6DFE5656463E\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3a3675b7f23f83ca8c67c9c2b6edf707fd28d1ba\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://openwall.com/lists/oss-security/2011/02/16/10\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://openwall.com/lists/oss-security/2011/02/16/4\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://osvdb.org/70950\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2011-0927.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.38-rc6-git3.log\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.securityfocus.com/bid/46417\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=677260\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://patchwork.kernel.org/patch/555461/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
rhsa-2011_0500
Vulnerability from csaf_redhat
Published
2011-05-10 17:16
Modified
2024-11-05 17:30
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
Updated kernel-rt packages that fix multiple security issues and various
bugs are now available for Red Hat Enterprise MRG 1.3.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* A race condition in the way the Linux kernel's InfiniBand implementation
set up new connections could allow a remote user to cause a denial of
service. (CVE-2011-0695, Important)
* An integer signedness flaw in drm_modeset_ctl() could allow a local,
unprivileged user to cause a denial of service or escalate their
privileges. (CVE-2011-1013, Important)
* A flaw in dccp_rcv_state_process() could allow a remote attacker to cause
a denial of service, even when the socket was already closed.
(CVE-2011-1093, Important)
* A missing validation of a null-terminated string data structure element
in bnep_sock_ioctl() could allow a local user to cause an information leak
or a denial of service. (CVE-2011-1079, Moderate)
* A flaw in the Linux kernel's Event Poll (epoll) implementation could
allow a local, unprivileged user to cause a denial of service.
(CVE-2011-1082, Moderate)
* A missing initialization flaw in the XFS file system implementation could
lead to an information leak. (CVE-2011-0711, Low)
* The start_code and end_code values in "/proc/[pid]/stat" were not
protected. In certain scenarios, this flaw could be used to defeat Address
Space Layout Randomization (ASLR). (CVE-2011-0726, Low)
* A missing validation check in the Linux kernel's mac_partition()
implementation, used for supporting file systems created on Mac OS
operating systems, could allow a local attacker to cause a denial of
service by mounting a disk that contains specially-crafted partitions.
(CVE-2011-1010, Low)
* A flaw in dev_load() could allow a local user who has the CAP_NET_ADMIN
capability to load arbitrary modules from "/lib/modules/", instead of only
netdev modules. (CVE-2011-1019, Low)
* A missing initialization flaw in sco_sock_getsockopt_old() could allow a
local, unprivileged user to cause an information leak. (CVE-2011-1078, Low)
* A buffer overflow flaw in the DEC Alpha OSF partition implementation in
the Linux kernel could allow a local attacker to cause an information leak
by mounting a disk that contains specially-crafted partition tables.
(CVE-2011-1163, Low)
* Missing validations of null-terminated string data structure elements
in the do_replace(), compat_do_replace(), do_ipt_get_ctl(),
do_ip6t_get_ctl(), and do_arpt_get_ctl() functions could allow a local user
who has the CAP_NET_ADMIN capability to cause an information leak.
(CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1080, Low)
Red Hat would like to thank Jens Kuehnel for reporting CVE-2011-0695;
Vasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1019, CVE-2011-1078,
CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, and CVE-2011-1080; Nelson
Elhage for reporting CVE-2011-1082; Dan Rosenberg for reporting
CVE-2011-0711; Kees Cook for reporting CVE-2011-0726; and Timo Warns for
reporting CVE-2011-1010 and CVE-2011-1163.
This update also fixes various bugs. Documentation for these bug fixes will
be available shortly from the Technical Notes document linked to in the
References section.
Users should upgrade to these updated packages, which upgrade the kernel-rt
kernel to version 2.6.33.9-rt31, and correct these issues. The system must
be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel-rt packages that fix multiple security issues and various\nbugs are now available for Red Hat Enterprise MRG 1.3.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A race condition in the way the Linux kernel\u0027s InfiniBand implementation\nset up new connections could allow a remote user to cause a denial of\nservice. (CVE-2011-0695, Important)\n\n* An integer signedness flaw in drm_modeset_ctl() could allow a local,\nunprivileged user to cause a denial of service or escalate their\nprivileges. (CVE-2011-1013, Important)\n\n* A flaw in dccp_rcv_state_process() could allow a remote attacker to cause\na denial of service, even when the socket was already closed.\n(CVE-2011-1093, Important)\n\n* A missing validation of a null-terminated string data structure element\nin bnep_sock_ioctl() could allow a local user to cause an information leak\nor a denial of service. (CVE-2011-1079, Moderate)\n\n* A flaw in the Linux kernel\u0027s Event Poll (epoll) implementation could\nallow a local, unprivileged user to cause a denial of service.\n(CVE-2011-1082, Moderate)\n\n* A missing initialization flaw in the XFS file system implementation could\nlead to an information leak. (CVE-2011-0711, Low)\n\n* The start_code and end_code values in \"/proc/[pid]/stat\" were not\nprotected. In certain scenarios, this flaw could be used to defeat Address\nSpace Layout Randomization (ASLR). (CVE-2011-0726, Low)\n\n* A missing validation check in the Linux kernel\u0027s mac_partition()\nimplementation, used for supporting file systems created on Mac OS\noperating systems, could allow a local attacker to cause a denial of\nservice by mounting a disk that contains specially-crafted partitions.\n(CVE-2011-1010, Low)\n\n* A flaw in dev_load() could allow a local user who has the CAP_NET_ADMIN\ncapability to load arbitrary modules from \"/lib/modules/\", instead of only\nnetdev modules. (CVE-2011-1019, Low)\n\n* A missing initialization flaw in sco_sock_getsockopt_old() could allow a\nlocal, unprivileged user to cause an information leak. (CVE-2011-1078, Low)\n\n* A buffer overflow flaw in the DEC Alpha OSF partition implementation in\nthe Linux kernel could allow a local attacker to cause an information leak\nby mounting a disk that contains specially-crafted partition tables.\n(CVE-2011-1163, Low)\n\n* Missing validations of null-terminated string data structure elements\nin the do_replace(), compat_do_replace(), do_ipt_get_ctl(),\ndo_ip6t_get_ctl(), and do_arpt_get_ctl() functions could allow a local user\nwho has the CAP_NET_ADMIN capability to cause an information leak.\n(CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1080, Low)\n\nRed Hat would like to thank Jens Kuehnel for reporting CVE-2011-0695;\nVasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1019, CVE-2011-1078,\nCVE-2011-1170, CVE-2011-1171, CVE-2011-1172, and CVE-2011-1080; Nelson\nElhage for reporting CVE-2011-1082; Dan Rosenberg for reporting\nCVE-2011-0711; Kees Cook for reporting CVE-2011-0726; and Timo Warns for\nreporting CVE-2011-1010 and CVE-2011-1163.\n\nThis update also fixes various bugs. Documentation for these bug fixes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.\n\nUsers should upgrade to these updated packages, which upgrade the kernel-rt\nkernel to version 2.6.33.9-rt31, and correct these issues. The system must\nbe rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0500", "url": "https://access.redhat.com/errata/RHSA-2011:0500" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1.3/html/Technical_Notes/RHSA-2011-0500.html", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1.3/html/Technical_Notes/RHSA-2011-0500.html" }, { "category": "external", "summary": "653648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=653648" }, { "category": "external", "summary": "677260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260" }, { "category": "external", "summary": "679282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679282" }, { "category": "external", "summary": "679925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679925" }, { "category": "external", "summary": "680360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680360" }, { "category": "external", "summary": "681259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681259" }, { "category": "external", "summary": "681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "681575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681575" }, { "category": "external", "summary": "682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "692665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=692665" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0500.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:30:38+00:00", "generator": { "date": "2024-11-05T17:30:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:0500", "initial_release_date": "2011-05-10T17:16:00+00:00", "revision_history": [ { "date": "2011-05-10T17:16:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-05-10T13:18:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:30:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "MRG Realtime for RHEL 5 Server", "product": { "name": "MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:1::el5" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-5" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "perf-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "perf-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.33.9-rt31.64.el5rt?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "product": { "name": "kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "product_id": "kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@2.6.33.9-rt31.64.el5rt?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "product": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "product_id": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.33.9-rt31.64.el5rt?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.src as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src" }, "product_reference": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch" }, "product_reference": "kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "perf-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jens Kuehnel" ] } ], "cve": "CVE-2011-0695", "discovery_date": "2011-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "653648" } ], "notes": [ { "category": "description", "text": "Race condition in the cm_work_handler function in the InfiniBand driver (drivers/infiniband/core/cma.c) in Linux kernel 2.6.x allows remote attackers to cause a denial of service (panic) by sending an InfiniBand request while other request handlers are still running, which triggers an invalid pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: panic in ib_cm:cm_work_handler", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-0421.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0695" }, { "category": "external", "summary": "RHBZ#653648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=653648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0695", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0695" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0695", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0695" } ], "release_date": "2010-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: panic in ib_cm:cm_work_handler" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-0711", "discovery_date": "2011-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "677260" } ], "notes": [ { "category": "description", "text": "The xfs_fs_geometry function in fs/xfs/xfs_fsops.c in the Linux kernel before 2.6.38-rc6-git3 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FSGEOMETRY_V1 ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not have support for the XFS file system. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise\nMRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-0498.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0711" }, { "category": "external", "summary": "RHBZ#677260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0711", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0711" } ], "release_date": "2011-02-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1" }, { "acknowledgments": [ { "names": [ "Kees Cook" ] } ], "cve": "CVE-2011-0726", "discovery_date": "2011-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "684569" } ], "notes": [ { "category": "description", "text": "The do_task_stat function in fs/proc/array.c in the Linux kernel before 2.6.39-rc1 does not perform an expected uid check, which makes it easier for local users to defeat the ASLR protection mechanism by reading the start_code and end_code fields in the /proc/#####/stat file for a process executing a PIE binary.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0726" }, { "category": "external", "summary": "RHBZ#684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0726", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0726" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726" } ], "release_date": "2011-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1010", "discovery_date": "2011-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "679282" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the mac_partition function in fs/partitions/mac.c in the Linux kernel before 2.6.37.2 allows local users to cause a denial of service (panic) or possibly have unspecified other impact via a malformed Mac OS partition table.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/partitions: Validate map_count in Mac partition tables", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0429.html, https://rhn.redhat.com/errata/RHSA-2011-0542.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1010" }, { "category": "external", "summary": "RHBZ#679282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679282" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1010", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1010" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1010", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1010" } ], "release_date": "2011-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: fs/partitions: Validate map_count in Mac partition tables" }, { "cve": "CVE-2011-1013", "discovery_date": "2011-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "679925" } ], "notes": [ { "category": "description", "text": "Integer signedness error in the drm_modeset_ctl function in (1) drivers/gpu/drm/drm_irq.c in the Direct Rendering Manager (DRM) subsystem in the Linux kernel before 2.6.38 and (2) sys/dev/pci/drm/drm_irq.c in the kernel in OpenBSD before 4.9 allows local users to trigger out-of-bounds write operations, and consequently cause a denial of service (system crash) or possibly have unspecified other impact, via a crafted num_crtcs (aka vb_num) structure member in an ioctl argument.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drm_modeset_ctl signedness issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red\nHat Enterprise Linux 4, 5 as they did not include the affected functionality. A future update in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1013" }, { "category": "external", "summary": "RHBZ#679925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679925" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1013", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1013" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1013", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1013" } ], "release_date": "2011-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drm_modeset_ctl signedness issue" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1019", "discovery_date": "2011-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "680360" } ], "notes": [ { "category": "description", "text": "The dev_load function in net/core/dev.c in the Linux kernel before 2.6.38 allows local users to bypass an intended CAP_SYS_MODULE capability requirement and load arbitrary modules by leveraging the CAP_NET_ADMIN capability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: CAP_SYS_MODULE bypass via CAP_NET_ADMIN", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 as they did not backport the upstream commit a8f80e8f that introduced this flaw. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0498.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1019" }, { "category": "external", "summary": "RHBZ#680360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1019", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1019" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1019", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1019" } ], "release_date": "2011-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: CAP_SYS_MODULE bypass via CAP_NET_ADMIN" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1078", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681259" } ], "notes": [ { "category": "description", "text": "The sco_sock_getsockopt_old function in net/bluetooth/sco.c in the Linux kernel before 2.6.39 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via the SCO_CONNINFO option.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bt sco_conninfo infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1078" }, { "category": "external", "summary": "RHBZ#681259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1078", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1078" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1078", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1078" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: bt sco_conninfo infoleak" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1079", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681260" } ], "notes": [ { "category": "description", "text": "The bnep_sock_ioctl function in net/bluetooth/bnep/sock.c in the Linux kernel before 2.6.39 does not ensure that a certain device field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory, or cause a denial of service (BUG and system crash), via a BNEPCONNADD command.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bnep device field missing NULL terminator", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1079" }, { "category": "external", "summary": "RHBZ#681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1079", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1079" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bnep device field missing NULL terminator" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1080", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681262" } ], "notes": [ { "category": "description", "text": "The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ebtables stack infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1080" }, { "category": "external", "summary": "RHBZ#681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1080", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1080" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ebtables stack infoleak" }, { "acknowledgments": [ { "names": [ "Nelson Elhage" ] } ], "cve": "CVE-2011-1082", "discovery_date": "2011-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681575" } ], "notes": [ { "category": "description", "text": "fs/eventpoll.c in the Linux kernel before 2.6.38 places epoll file descriptors within other epoll data structures without properly checking for (1) closed loops or (2) deep chains, which allows local users to cause a denial of service (deadlock or stack memory consumption) via a crafted application that makes epoll_create and epoll_ctl system calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: potential kernel deadlock when creating circular epoll file structures", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5. This was addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0542.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1082" }, { "category": "external", "summary": "RHBZ#681575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1082", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1082" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1082", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1082" } ], "release_date": "2011-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: potential kernel deadlock when creating circular epoll file structures" }, { "cve": "CVE-2011-1093", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "682954" } ], "notes": [ { "category": "description", "text": "The dccp_rcv_state_process function in net/dccp/input.c in the Datagram Congestion Control Protocol (DCCP) implementation in the Linux kernel before 2.6.38 does not properly handle packets for a CLOSED endpoint, which allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by sending a DCCP-Close packet followed by a DCCP-Reset packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dccp: fix oops on Reset after close", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for the DCCP protocol. Future updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1093" }, { "category": "external", "summary": "RHBZ#682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1093", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1093" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093" } ], "release_date": "2011-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" }, { "category": "workaround", "details": "For users that do not run applications that use DCCP, you can prevent the dccp\nmodule from being loaded by adding the following entry to the end of the\n/etc/modprobe.d/blacklist file:\n\nblacklist dccp\n\nThis way, the dccp module cannot be loaded accidentally, which may occur if an\napplication that requires DCCP is started. A reboot is not necessary for this\nchange to take effect but do make sure the module is not loaded in the first\nplace. You can verify that by running:\n\nlsmod | grep dccp\n\nYou may also consider removing the CAP_SYS_MODULE capability from the current\nglobal capability set to prevent kernel modules from being loaded or unloaded.\nThe CAP_SYS_MODULE has a capability number of 16 (see linux/capability.h). The\ndefault value has all the bits set. To remove this capability, you have to\nclear the 16th bit of the default 32-bit value, e.g. 0xffffff ^ (1 \u003c\u003c 16):\n\necho 0xFFFEFFFF \u003e /proc/sys/kernel/cap-bound", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: dccp: fix oops on Reset after close" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1163", "discovery_date": "2011-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "688021" } ], "notes": [ { "category": "description", "text": "The osf_partition function in fs/partitions/osf.c in the Linux kernel before 2.6.38 does not properly handle an invalid number of partitions, which might allow local users to obtain potentially sensitive information from kernel heap memory via vectors related to partition-table parsing.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/partitions: Corrupted OSF partition table infoleak", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1163" }, { "category": "external", "summary": "RHBZ#688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1163", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163" } ], "release_date": "2011-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: fs/partitions: Corrupted OSF partition table infoleak" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1170", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689321" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/arp_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore\nthe fix for this issue is not currently planned to be included in the future\nupdates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat\nEnterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1170" }, { "category": "external", "summary": "RHBZ#689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1170", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1170" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1171", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689327" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/ip_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1171" }, { "category": "external", "summary": "RHBZ#689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1171", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1172", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689345" } ], "notes": [ { "category": "description", "text": "net/ipv6/netfilter/ip6_tables.c in the IPv6 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise\nMRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1172" }, { "category": "external", "summary": "RHBZ#689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1172", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace" } ] }
rhsa-2011_0927
Vulnerability from csaf_redhat
Published
2011-07-15 05:14
Modified
2024-11-05 17:32
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* An integer overflow flaw in ib_uverbs_poll_cq() could allow a local,
unprivileged user to cause a denial of service or escalate their
privileges. (CVE-2010-4649, Important)
* A race condition in the way new InfiniBand connections were set up could
allow a remote user to cause a denial of service. (CVE-2011-0695,
Important)
* A flaw in the Stream Control Transmission Protocol (SCTP) implementation
could allow a remote attacker to cause a denial of service if the sysctl
"net.sctp.addip_enable" variable was turned on (it is off by default).
(CVE-2011-1573, Important)
* Flaws in the AGPGART driver implementation when handling certain IOCTL
commands could allow a local, unprivileged user to cause a denial of
service or escalate their privileges. (CVE-2011-1745, CVE-2011-2022,
Important)
* An integer overflow flaw in agp_allocate_memory() could allow a local,
unprivileged user to cause a denial of service or escalate their
privileges. (CVE-2011-1746, Important)
* A flaw allowed napi_reuse_skb() to be called on VLAN (virtual LAN)
packets. An attacker on the local network could trigger this flaw by
sending specially-crafted packets to a target system, possibly causing a
denial of service. (CVE-2011-1576, Moderate)
* An integer signedness error in next_pidmap() could allow a local,
unprivileged user to cause a denial of service. (CVE-2011-1593, Moderate)
* A flaw in the way the Xen hypervisor implementation handled CPUID
instruction emulation during virtual machine exits could allow an
unprivileged guest user to crash a guest. This only affects systems that
have an Intel x86 processor with the Intel VT-x extension enabled.
(CVE-2011-1936, Moderate)
* A flaw in inet_diag_bc_audit() could allow a local, unprivileged user to
cause a denial of service (infinite loop). (CVE-2011-2213, Moderate)
* A missing initialization flaw in the XFS file system implementation
could lead to an information leak. (CVE-2011-0711, Low)
* A flaw in ib_uverbs_poll_cq() could allow a local, unprivileged user to
cause an information leak. (CVE-2011-1044, Low)
* A missing validation check was found in the signals implementation. A
local, unprivileged user could use this flaw to send signals via the
sigqueueinfo system call, with the si_code set to SI_TKILL and with spoofed
process and user IDs, to other processes. Note: This flaw does not allow
existing permission checks to be bypassed; signals can only be sent if your
privileges allow you to already do so. (CVE-2011-1182, Low)
* A heap overflow flaw in the EFI GUID Partition Table (GPT) implementation
could allow a local attacker to cause a denial of service by mounting a
disk containing specially-crafted partition tables. (CVE-2011-1776, Low)
* Structure padding in two structures in the Bluetooth implementation
was not initialized properly before being copied to user-space, possibly
allowing local, unprivileged users to leak kernel stack memory to
user-space. (CVE-2011-2492, Low)
Red Hat would like to thank Jens Kuehnel for reporting CVE-2011-0695;
Vasiliy Kulikov for reporting CVE-2011-1745, CVE-2011-2022, and
CVE-2011-1746; Ryan Sweat for reporting CVE-2011-1576; Robert Swiecki for
reporting CVE-2011-1593; Dan Rosenberg for reporting CVE-2011-2213 and
CVE-2011-0711; Julien Tinnes of the Google Security Team for reporting
CVE-2011-1182; Timo Warns for reporting CVE-2011-1776; and Marek Kroemeke
and Filip Palian for reporting CVE-2011-2492.
Bug fix documentation will be available shortly from the Technical Notes
document linked to in the References.
Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs noted in the Technical
Notes. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* An integer overflow flaw in ib_uverbs_poll_cq() could allow a local,\nunprivileged user to cause a denial of service or escalate their\nprivileges. (CVE-2010-4649, Important)\n\n* A race condition in the way new InfiniBand connections were set up could\nallow a remote user to cause a denial of service. (CVE-2011-0695,\nImportant)\n\n* A flaw in the Stream Control Transmission Protocol (SCTP) implementation\ncould allow a remote attacker to cause a denial of service if the sysctl\n\"net.sctp.addip_enable\" variable was turned on (it is off by default).\n(CVE-2011-1573, Important)\n\n* Flaws in the AGPGART driver implementation when handling certain IOCTL\ncommands could allow a local, unprivileged user to cause a denial of\nservice or escalate their privileges. (CVE-2011-1745, CVE-2011-2022,\nImportant)\n\n* An integer overflow flaw in agp_allocate_memory() could allow a local,\nunprivileged user to cause a denial of service or escalate their\nprivileges. (CVE-2011-1746, Important)\n\n* A flaw allowed napi_reuse_skb() to be called on VLAN (virtual LAN)\npackets. An attacker on the local network could trigger this flaw by\nsending specially-crafted packets to a target system, possibly causing a\ndenial of service. (CVE-2011-1576, Moderate)\n\n* An integer signedness error in next_pidmap() could allow a local,\nunprivileged user to cause a denial of service. (CVE-2011-1593, Moderate)\n\n* A flaw in the way the Xen hypervisor implementation handled CPUID\ninstruction emulation during virtual machine exits could allow an\nunprivileged guest user to crash a guest. This only affects systems that\nhave an Intel x86 processor with the Intel VT-x extension enabled.\n(CVE-2011-1936, Moderate)\n\n* A flaw in inet_diag_bc_audit() could allow a local, unprivileged user to\ncause a denial of service (infinite loop). (CVE-2011-2213, Moderate)\n\n* A missing initialization flaw in the XFS file system implementation\ncould lead to an information leak. (CVE-2011-0711, Low)\n\n* A flaw in ib_uverbs_poll_cq() could allow a local, unprivileged user to\ncause an information leak. (CVE-2011-1044, Low)\n\n* A missing validation check was found in the signals implementation. A\nlocal, unprivileged user could use this flaw to send signals via the\nsigqueueinfo system call, with the si_code set to SI_TKILL and with spoofed\nprocess and user IDs, to other processes. Note: This flaw does not allow\nexisting permission checks to be bypassed; signals can only be sent if your\nprivileges allow you to already do so. (CVE-2011-1182, Low)\n\n* A heap overflow flaw in the EFI GUID Partition Table (GPT) implementation\ncould allow a local attacker to cause a denial of service by mounting a\ndisk containing specially-crafted partition tables. (CVE-2011-1776, Low)\n\n* Structure padding in two structures in the Bluetooth implementation\nwas not initialized properly before being copied to user-space, possibly\nallowing local, unprivileged users to leak kernel stack memory to\nuser-space. (CVE-2011-2492, Low)\n\nRed Hat would like to thank Jens Kuehnel for reporting CVE-2011-0695;\nVasiliy Kulikov for reporting CVE-2011-1745, CVE-2011-2022, and\nCVE-2011-1746; Ryan Sweat for reporting CVE-2011-1576; Robert Swiecki for\nreporting CVE-2011-1593; Dan Rosenberg for reporting CVE-2011-2213 and\nCVE-2011-0711; Julien Tinnes of the Google Security Team for reporting\nCVE-2011-1182; Timo Warns for reporting CVE-2011-1776; and Marek Kroemeke\nand Filip Palian for reporting CVE-2011-2492.\n\nBug fix documentation will be available shortly from the Technical Notes\ndocument linked to in the References.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues, and fix the bugs noted in the Technical\nNotes. The system must be rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0927", "url": "https://access.redhat.com/errata/RHSA-2011:0927" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.6_Technical_Notes/kernel.html#RHSA-2011-0927", "url": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.6_Technical_Notes/kernel.html#RHSA-2011-0927" }, { "category": "external", "summary": "653648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=653648" }, { "category": "external", "summary": "667916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667916" }, { "category": "external", "summary": "677260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260" }, { "category": "external", "summary": "690028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690028" }, { "category": "external", "summary": "695173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695173" }, { "category": "external", "summary": "695383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695383" }, { "category": "external", "summary": "697822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697822" }, { "category": "external", "summary": "698996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=698996" }, { "category": "external", "summary": "698998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=698998" }, { "category": "external", "summary": "703019", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=703019" }, { "category": "external", "summary": "703026", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=703026" }, { "category": "external", "summary": "703056", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=703056" }, { "category": "external", "summary": "706323", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706323" }, { "category": "external", "summary": "707899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=707899" }, { "category": "external", "summary": "711519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711519" }, { "category": "external", "summary": "714536", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=714536" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0927.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:32:34+00:00", "generator": { "date": "2024-11-05T17:32:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:0927", "initial_release_date": "2011-07-15T05:14:00+00:00", "revision_history": [ { "date": "2011-07-15T05:14:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-07-15T02:07:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:32:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product": { "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-238.19.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.19.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.19.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.19.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.19.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.19.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.19.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.19.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.19.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-238.19.1.el5.ppc64", "product_id": "kernel-0:2.6.18-238.19.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.19.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-238.19.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-238.19.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.19.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-238.19.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-238.19.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.19.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-238.19.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.19.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-238.19.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-238.19.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.19.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.19.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-238.19.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-238.19.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.19.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.19.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.19.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.19.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.19.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-238.19.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-238.19.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.19.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.19.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.19.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-238.19.1.el5.s390x", "product_id": "kernel-0:2.6.18-238.19.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.19.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-238.19.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-238.19.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.19.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-238.19.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-238.19.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.19.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.19.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-238.19.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-238.19.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.19.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.19.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.19.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.19.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.19.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-238.19.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-238.19.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.19.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.19.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.19.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-238.19.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-238.19.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.19.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.19.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.19.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.19.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-238.19.1.el5.ia64", "product_id": "kernel-0:2.6.18-238.19.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.19.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.19.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.19.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.19.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.19.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.19.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.19.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.19.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.19.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.19.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.19.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.19.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-238.19.1.el5.x86_64", "product_id": "kernel-0:2.6.18-238.19.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.19.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.19.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-238.19.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-238.19.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.19.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.19.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-238.19.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-238.19.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.19.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.19.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.19.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-238.19.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.19.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.19.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-238.19.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-238.19.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.19.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-238.19.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-238.19.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-238.19.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-238.19.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.19.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.19.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-238.19.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-238.19.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.19.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.19.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.19.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-238.19.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.19.1.el5.i686", "product": { "name": "kernel-0:2.6.18-238.19.1.el5.i686", "product_id": "kernel-0:2.6.18-238.19.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.19.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-238.19.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-238.19.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-238.19.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-238.19.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-238.19.1.el5.src", "product": { "name": "kernel-0:2.6.18-238.19.1.el5.src", "product_id": "kernel-0:2.6.18-238.19.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.19.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.19.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-238.19.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.19.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-238.19.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.19.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-238.19.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.19.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-238.19.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.19.1.el5.src as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src" }, "product_reference": "kernel-0:2.6.18-238.19.1.el5.src", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.19.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-238.19.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-238.19.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-238.19.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.19.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-238.19.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.19.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-238.19.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.19.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.19.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-238.19.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.19.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.19.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.19.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.19.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-238.19.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.19.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-238.19.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.19.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.19.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-238.19.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.19.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-238.19.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-238.19.1.el5.noarch", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.19.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-238.19.1.el5.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.19.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-238.19.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.19.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-238.19.1.el5.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.19.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.19.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-238.19.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.19.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-238.19.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-238.19.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.19.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-238.19.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.19.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-238.19.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.19.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.19.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-4649", "discovery_date": "2011-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "667916" } ], "notes": [ { "category": "description", "text": "Integer overflow in the ib_uverbs_poll_cq function in drivers/infiniband/core/uverbs_cmd.c in the Linux kernel before 2.6.37 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact via a large value of a certain structure member.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: IB/uverbs: Handle large number of entries in poll CQ", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4649" }, { "category": "external", "summary": "RHBZ#667916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667916" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4649", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4649" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4649", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4649" } ], "release_date": "2010-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-07-15T05:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: IB/uverbs: Handle large number of entries in poll CQ" }, { "acknowledgments": [ { "names": [ "Jens Kuehnel" ] } ], "cve": "CVE-2011-0695", "discovery_date": "2011-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "653648" } ], "notes": [ { "category": "description", "text": "Race condition in the cm_work_handler function in the InfiniBand driver (drivers/infiniband/core/cma.c) in Linux kernel 2.6.x allows remote attackers to cause a denial of service (panic) by sending an InfiniBand request while other request handlers are still running, which triggers an invalid pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: panic in ib_cm:cm_work_handler", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-0421.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0695" }, { "category": "external", "summary": "RHBZ#653648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=653648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0695", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0695" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0695", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0695" } ], "release_date": "2010-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-07-15T05:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: panic in ib_cm:cm_work_handler" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-0711", "discovery_date": "2011-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "677260" } ], "notes": [ { "category": "description", "text": "The xfs_fs_geometry function in fs/xfs/xfs_fsops.c in the Linux kernel before 2.6.38-rc6-git3 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FSGEOMETRY_V1 ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not have support for the XFS file system. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise\nMRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-0498.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0711" }, { "category": "external", "summary": "RHBZ#677260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0711", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0711" } ], "release_date": "2011-02-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-07-15T05:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1" }, { "cve": "CVE-2011-1044", "discovery_date": "2011-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "667916" } ], "notes": [ { "category": "description", "text": "The ib_uverbs_poll_cq function in drivers/infiniband/core/uverbs_cmd.c in the Linux kernel before 2.6.37 does not initialize a certain response buffer, which allows local users to obtain potentially sensitive information from kernel memory via vectors that cause this buffer to be only partially filled, a different vulnerability than CVE-2010-4649.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: IB/uverbs: Handle large number of entries in poll CQ", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1044" }, { "category": "external", "summary": "RHBZ#667916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667916" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1044", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1044" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1044", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1044" } ], "release_date": "2010-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-07-15T05:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: IB/uverbs: Handle large number of entries in poll CQ" }, { "acknowledgments": [ { "names": [ "Julien Tinnes" ], "organization": "Google Security Team" } ], "cve": "CVE-2011-1182", "discovery_date": "2011-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "690028" } ], "notes": [ { "category": "description", "text": "kernel/signal.c in the Linux kernel before 2.6.39 allows local users to spoof the uid and pid of a signal sender via a sigqueueinfo system call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel signal spoofing issue", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates. This was addressed in Red Hat Enterprise Linux 5 and 6 via https://rhn.redhat.com/errata/RHSA-2011-0927.html and https://rhn.redhat.com/errata/RHSA-2011-1189.html. A future kernel update in Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1182" }, { "category": "external", "summary": "RHBZ#690028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690028" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1182", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1182" } ], "release_date": "2011-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-07-15T05:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel signal spoofing issue" }, { "cve": "CVE-2011-1573", "discovery_date": "2011-04-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "695383" } ], "notes": [ { "category": "description", "text": "net/sctp/sm_make_chunk.c in the Linux kernel before 2.6.34, when addip_enable and auth_enable are used, does not consider the amount of zero padding during calculation of chunk lengths for (1) INIT and (2) INIT ACK chunks, which allows remote attackers to cause a denial of service (OOPS) via crafted packet data.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sctp: fix to calc the INIT/INIT-ACK chunk length correctly to set", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not support SCTP authentication and extended parameters. It did not affect the version of Linux kernel as shipped with Red Hat Enterprise MRG as it has backported the upstream commit a8170c35 that addressed this. This has been addressed in Red Hat Enterprise Linux 5 and 6 via https://rhn.redhat.com/errata/RHSA-2011-0927.html and https://rhn.redhat.com/errata/RHSA-2011-0498.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1573" }, { "category": "external", "summary": "RHBZ#695383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1573", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1573" } ], "release_date": "2010-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-07-15T05:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.4, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sctp: fix to calc the INIT/INIT-ACK chunk length correctly to set" }, { "acknowledgments": [ { "names": [ "Ryan Sweat" ] } ], "cve": "CVE-2011-1576", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2011-02-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "695173" } ], "notes": [ { "category": "description", "text": "The Generic Receive Offload (GRO) implementation in the Linux kernel 2.6.18 on Red Hat Enterprise Linux 5 and 2.6.32 on Red Hat Enterprise Linux 6, as used in Red Hat Enterprise Virtualization (RHEV) Hypervisor and other products, allows remote attackers to cause a denial of service via crafted VLAN packets that are processed by the napi_reuse_skb function, leading to (1) a memory leak or (2) memory corruption, a different vulnerability than CVE-2011-1478.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: Fix memory leak/corruption on VLAN GRO_DROP", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 as it did not support Generic Receive Offload (GRO). This has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html and https://rhn.redhat.com/errata/RHSA-2011-1189.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1576" }, { "category": "external", "summary": "RHBZ#695173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695173" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1576", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1576" } ], "release_date": "2011-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-07-15T05:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: Fix memory leak/corruption on VLAN GRO_DROP" }, { "acknowledgments": [ { "names": [ "Robert Swiecki" ] } ], "cve": "CVE-2011-1593", "discovery_date": "2011-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "697822" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the next_pidmap function in kernel/pid.c in the Linux kernel before 2.6.38.4 allow local users to cause a denial of service (system crash) via a crafted (1) getdents or (2) readdir system call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: proc: signedness issue in next_pidmap()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 4, 5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-1189.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1593" }, { "category": "external", "summary": "RHBZ#697822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697822" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1593", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1593" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1593", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1593" } ], "release_date": "2011-04-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-07-15T05:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: proc: signedness issue in next_pidmap()" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1745", "discovery_date": "2011-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "698996" } ], "notes": [ { "category": "description", "text": "Integer overflow in the agp_generic_insert_memory function in drivers/char/agp/generic.c in the Linux kernel before 2.6.38.5 allows local users to gain privileges or cause a denial of service (system crash) via a crafted AGPIOC_BIND agp_ioctl ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: agp: insufficient pg_start parameter checking in AGPIOC_BIND and AGPIOC_UNBIND ioctls", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of Linux kernel as shipped with Red Hat\nEnterprise 4, 5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-1350.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1745" }, { "category": "external", "summary": "RHBZ#698996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=698996" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1745", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1745" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1745", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1745" } ], "release_date": "2011-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-07-15T05:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: agp: insufficient pg_start parameter checking in AGPIOC_BIND and AGPIOC_UNBIND ioctls" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1746", "discovery_date": "2011-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "698998" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the (1) agp_allocate_memory and (2) agp_create_user_memory functions in drivers/char/agp/generic.c in the Linux kernel before 2.6.38.5 allow local users to trigger buffer overflows, and consequently cause a denial of service (system crash) or possibly have unspecified other impact, via vectors related to calls that specify a large number of memory pages.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: agp: insufficient page_count parameter checking in agp_allocate_memory()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of Linux kernel as shipped with Red Hat Enterprise 4, 5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-1350.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1746" }, { "category": "external", "summary": "RHBZ#698998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=698998" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1746", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1746" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1746", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1746" } ], "release_date": "2011-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-07-15T05:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: agp: insufficient page_count parameter checking in agp_allocate_memory()" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1776", "discovery_date": "2011-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "703026" } ], "notes": [ { "category": "description", "text": "The is_gpt_valid function in fs/partitions/efi.c in the Linux kernel before 2.6.39 does not check the size of an Extensible Firmware Interface (EFI) GUID Partition Table (GPT) entry, which allows physically proximate attackers to cause a denial of service (heap-based buffer overflow and OOPS) or obtain sensitive information from kernel heap memory by connecting a crafted GPT storage device, a different vulnerability than CVE-2011-1577.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: validate size of EFI GUID partition entries", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of Linux kernel as shipped with Red Hat\nEnterprise 4, 5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html and https://rhn.redhat.com/errata/RHSA-2011-1189.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1776" }, { "category": "external", "summary": "RHBZ#703026", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=703026" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1776", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1776" } ], "release_date": "2011-05-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-07-15T05:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: validate size of EFI GUID partition entries" }, { "cve": "CVE-2011-1936", "discovery_date": "2011-05-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "706323" } ], "notes": [ { "category": "description", "text": "Xen, when using x86 Intel processors and the VMX virtualization extension is enabled, does not properly handle cpuid instruction emulation when exiting the VM, which allows local guest users to cause a denial of service (guest crash) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xen: vmx: insecure cpuid vmexit", "title": "Vulnerability summary" }, { "category": "other", "text": "The versions of the Linux kernel as shipped with Red Hat Enterprise Linux 4, 6, and Red Hat Enterprise MRG are not affected. This has been addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2011-0927.html.\n\nAlso, only systems running on x86 architecture with Intel processor and VMX\nvirtualization extension enabled are affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1936" }, { "category": "external", "summary": "RHBZ#706323", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706323" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1936", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1936" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1936", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1936" } ], "release_date": "2011-07-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-07-15T05:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xen: vmx: insecure cpuid vmexit" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-2022", "discovery_date": "2011-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "698996" } ], "notes": [ { "category": "description", "text": "The agp_generic_remove_memory function in drivers/char/agp/generic.c in the Linux kernel before 2.6.38.5 does not validate a certain start parameter, which allows local users to gain privileges or cause a denial of service (system crash) via a crafted AGPIOC_UNBIND agp_ioctl ioctl call, a different vulnerability than CVE-2011-1745.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: agp: insufficient pg_start parameter checking in AGPIOC_BIND and AGPIOC_UNBIND ioctls", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of Linux kernel as shipped with Red Hat\nEnterprise 4, 5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-1350.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2022" }, { "category": "external", "summary": "RHBZ#698996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=698996" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2022", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2022" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2022", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2022" } ], "release_date": "2011-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-07-15T05:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: agp: insufficient pg_start parameter checking in AGPIOC_BIND and AGPIOC_UNBIND ioctls" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-2213", "discovery_date": "2011-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "714536" } ], "notes": [ { "category": "description", "text": "The inet_diag_bc_audit function in net/ipv4/inet_diag.c in the Linux kernel before 2.6.39.3 does not properly audit INET_DIAG bytecode, which allows local users to cause a denial of service (kernel infinite loop) via crafted INET_DIAG_REQ_BYTECODE instructions in a netlink message, as demonstrated by an INET_DIAG_BC_JMP instruction with a zero yes value, a different vulnerability than CVE-2010-3880.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: inet_diag: insufficient validation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4,\n5, 6, and Red Hat Enterprise MRG. Red Hat Enterprise Linux 4 is now in\nProduction 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-1189.html and https://rhn.redhat.com/errata/RHSA-2011-1253.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2213" }, { "category": "external", "summary": "RHBZ#714536", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=714536" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2213", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2213" } ], "release_date": "2011-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-07-15T05:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: inet_diag: insufficient validation" }, { "acknowledgments": [ { "names": [ "Marek Kroemeke", "Filip Palian" ] } ], "cve": "CVE-2011-2492", "discovery_date": "2011-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "703019" } ], "notes": [ { "category": "description", "text": "The bluetooth subsystem in the Linux kernel before 3.0-rc4 does not properly initialize certain data structures, which allows local users to obtain potentially sensitive information from kernel memory via a crafted getsockopt system call, related to (1) the l2cap_sock_getsockopt_old function in net/bluetooth/l2cap_sock.c and (2) the rfcomm_sock_getsockopt_old function in net/bluetooth/rfcomm/sock.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, 6, and Red Hat Enterprise MRG. It has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-1189.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2492" }, { "category": "external", "summary": "RHBZ#703019", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=703019" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2492", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2492" } ], "release_date": "2011-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-07-15T05:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.19.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.19.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.19.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.19.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace" } ] }
rhsa-2011_0498
Vulnerability from csaf_redhat
Published
2011-05-10 18:07
Modified
2024-11-05 17:30
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
Updated kernel packages that fix several security issues, various bugs, and
add an enhancement are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
Security fixes:
* An integer overflow flaw in ib_uverbs_poll_cq() could allow a local,
unprivileged user to cause a denial of service or escalate their
privileges. (CVE-2010-4649, Important)
* An integer signedness flaw in drm_modeset_ctl() could allow a local,
unprivileged user to cause a denial of service or escalate their
privileges. (CVE-2011-1013, Important)
* The Radeon GPU drivers in the Linux kernel were missing sanity checks for
the Anti Aliasing (AA) resolve register values which could allow a local,
unprivileged user to cause a denial of service or escalate their privileges
on systems using a graphics card from the ATI Radeon R300, R400, or R500
family of cards. (CVE-2011-1016, Important)
* A flaw in dccp_rcv_state_process() could allow a remote attacker to
cause a denial of service, even when the socket was already closed.
(CVE-2011-1093, Important)
* A flaw in the Linux kernel's Stream Control Transmission Protocol (SCTP)
implementation could allow a remote attacker to cause a denial of service
if the sysctl "net.sctp.addip_enable" and "auth_enable" variables were
turned on (they are off by default). (CVE-2011-1573, Important)
* A memory leak in the inotify_init() system call. In some cases, it could
leak a group, which could allow a local, unprivileged user to eventually
cause a denial of service. (CVE-2010-4250, Moderate)
* A missing validation of a null-terminated string data structure element
in bnep_sock_ioctl() could allow a local user to cause an information leak
or a denial of service. (CVE-2011-1079, Moderate)
* An information leak in bcm_connect() in the Controller Area Network (CAN)
Broadcast Manager implementation could allow a local, unprivileged user to
leak kernel mode addresses in "/proc/net/can-bcm". (CVE-2010-4565, Low)
* A flaw was found in the Linux kernel's Integrity Measurement Architecture
(IMA) implementation. When SELinux was disabled, adding an IMA rule which
was supposed to be processed by SELinux would cause ima_match_rules() to
always succeed, ignoring any remaining rules. (CVE-2011-0006, Low)
* A missing initialization flaw in the XFS file system implementation could
lead to an information leak. (CVE-2011-0711, Low)
* Buffer overflow flaws in snd_usb_caiaq_audio_init() and
snd_usb_caiaq_midi_init() could allow a local, unprivileged user with
access to a Native Instruments USB audio device to cause a denial of
service or escalate their privileges. (CVE-2011-0712, Low)
* The start_code and end_code values in "/proc/[pid]/stat" were not
protected. In certain scenarios, this flaw could be used to defeat Address
Space Layout Randomization (ASLR). (CVE-2011-0726, Low)
* A flaw in dev_load() could allow a local user who has the CAP_NET_ADMIN
capability to load arbitrary modules from "/lib/modules/", instead of only
netdev modules. (CVE-2011-1019, Low)
* A flaw in ib_uverbs_poll_cq() could allow a local, unprivileged user to
cause an information leak. (CVE-2011-1044, Low)
* A missing validation of a null-terminated string data structure element
in do_replace() could allow a local user who has the CAP_NET_ADMIN
capability to cause an information leak. (CVE-2011-1080, Low)
Red Hat would like to thank Vegard Nossum for reporting CVE-2010-4250;
Vasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1019, and
CVE-2011-1080; Dan Rosenberg for reporting CVE-2010-4565 and CVE-2011-0711;
Rafael Dominguez Vega for reporting CVE-2011-0712; and Kees Cook for
reporting CVE-2011-0726.
This update also fixes various bugs and adds an enhancement. Documentation
for these changes will be available shortly from the Technical Notes
document linked to in the References section.
Users should upgrade to these updated packages, which contain backported
patches to resolve these issues, and fix the bugs and add the enhancement
noted in the Technical Notes. The system must be rebooted for this update
to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues, various bugs, and\nadd an enhancement are now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* An integer overflow flaw in ib_uverbs_poll_cq() could allow a local,\nunprivileged user to cause a denial of service or escalate their\nprivileges. (CVE-2010-4649, Important)\n\n* An integer signedness flaw in drm_modeset_ctl() could allow a local,\nunprivileged user to cause a denial of service or escalate their\nprivileges. (CVE-2011-1013, Important)\n\n* The Radeon GPU drivers in the Linux kernel were missing sanity checks for\nthe Anti Aliasing (AA) resolve register values which could allow a local,\nunprivileged user to cause a denial of service or escalate their privileges\non systems using a graphics card from the ATI Radeon R300, R400, or R500\nfamily of cards. (CVE-2011-1016, Important)\n\n* A flaw in dccp_rcv_state_process() could allow a remote attacker to\ncause a denial of service, even when the socket was already closed.\n(CVE-2011-1093, Important)\n\n* A flaw in the Linux kernel\u0027s Stream Control Transmission Protocol (SCTP)\nimplementation could allow a remote attacker to cause a denial of service\nif the sysctl \"net.sctp.addip_enable\" and \"auth_enable\" variables were\nturned on (they are off by default). (CVE-2011-1573, Important)\n\n* A memory leak in the inotify_init() system call. In some cases, it could\nleak a group, which could allow a local, unprivileged user to eventually\ncause a denial of service. (CVE-2010-4250, Moderate)\n\n* A missing validation of a null-terminated string data structure element\nin bnep_sock_ioctl() could allow a local user to cause an information leak\nor a denial of service. (CVE-2011-1079, Moderate)\n\n* An information leak in bcm_connect() in the Controller Area Network (CAN)\nBroadcast Manager implementation could allow a local, unprivileged user to\nleak kernel mode addresses in \"/proc/net/can-bcm\". (CVE-2010-4565, Low)\n\n* A flaw was found in the Linux kernel\u0027s Integrity Measurement Architecture\n(IMA) implementation. When SELinux was disabled, adding an IMA rule which\nwas supposed to be processed by SELinux would cause ima_match_rules() to\nalways succeed, ignoring any remaining rules. (CVE-2011-0006, Low)\n\n* A missing initialization flaw in the XFS file system implementation could\nlead to an information leak. (CVE-2011-0711, Low)\n\n* Buffer overflow flaws in snd_usb_caiaq_audio_init() and\nsnd_usb_caiaq_midi_init() could allow a local, unprivileged user with\naccess to a Native Instruments USB audio device to cause a denial of\nservice or escalate their privileges. (CVE-2011-0712, Low)\n\n* The start_code and end_code values in \"/proc/[pid]/stat\" were not\nprotected. In certain scenarios, this flaw could be used to defeat Address\nSpace Layout Randomization (ASLR). (CVE-2011-0726, Low)\n\n* A flaw in dev_load() could allow a local user who has the CAP_NET_ADMIN\ncapability to load arbitrary modules from \"/lib/modules/\", instead of only\nnetdev modules. (CVE-2011-1019, Low)\n\n* A flaw in ib_uverbs_poll_cq() could allow a local, unprivileged user to\ncause an information leak. (CVE-2011-1044, Low)\n\n* A missing validation of a null-terminated string data structure element\nin do_replace() could allow a local user who has the CAP_NET_ADMIN\ncapability to cause an information leak. (CVE-2011-1080, Low)\n\nRed Hat would like to thank Vegard Nossum for reporting CVE-2010-4250;\nVasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1019, and\nCVE-2011-1080; Dan Rosenberg for reporting CVE-2010-4565 and CVE-2011-0711;\nRafael Dominguez Vega for reporting CVE-2011-0712; and Kees Cook for\nreporting CVE-2011-0726.\n\nThis update also fixes various bugs and adds an enhancement. Documentation\nfor these changes will be available shortly from the Technical Notes\ndocument linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to resolve these issues, and fix the bugs and add the enhancement\nnoted in the Technical Notes. The system must be rebooted for this update\nto take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0498", "url": "https://access.redhat.com/errata/RHSA-2011:0498" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Technical_Notes/ape.html#RHSA-2011-0498", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Technical_Notes/ape.html#RHSA-2011-0498" }, { "category": "external", "summary": "656830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656830" }, { "category": "external", "summary": "664544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=664544" }, { "category": "external", "summary": "667912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667912" }, { "category": "external", "summary": "667916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667916" }, { "category": "external", "summary": "670850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=670850" }, { "category": "external", "summary": "677260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260" }, { "category": "external", "summary": "677881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677881" }, { "category": "external", "summary": "679925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679925" }, { "category": "external", "summary": "680000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680000" }, { "category": "external", "summary": "680360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680360" }, { "category": "external", "summary": "681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "683810", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=683810" }, { "category": "external", "summary": "684275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684275" }, { "category": "external", "summary": "684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "691777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=691777" }, { "category": "external", "summary": "694073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694073" }, { "category": "external", "summary": "694186", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694186" }, { "category": "external", "summary": "695383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695383" }, { "category": "external", "summary": "696889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=696889" }, { "category": "external", "summary": "698109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=698109" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0498.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T17:30:32+00:00", "generator": { "date": "2024-11-05T17:30:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:0498", "initial_release_date": "2011-05-10T18:07:00+00:00", "revision_history": [ { "date": "2011-05-10T18:07:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-05-10T14:10:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:30:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "perf-0:2.6.32-71.29.1.el6.noarch", "product": { "name": "perf-0:2.6.32-71.29.1.el6.noarch", "product_id": "perf-0:2.6.32-71.29.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-71.29.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-71.29.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-71.29.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.29.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.29.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-71.29.1.el6.src", "product": { "name": "kernel-0:2.6.32-71.29.1.el6.src", "product_id": "kernel-0:2.6.32-71.29.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.29.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.29.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.29.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.29.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.29.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.29.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.29.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.29.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.29.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.29.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.29.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.29.1.el6.noarch", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Vegard Nossum" ] } ], "cve": "CVE-2010-4250", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2010-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "656830" } ], "notes": [ { "category": "description", "text": "Memory leak in the inotify_init1 function in fs/notify/inotify/inotify_user.c in the Linux kernel before 2.6.37 allows local users to cause a denial of service (memory consumption) via vectors involving failed attempts to create files.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: inotify memory leak", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5. It was addressed in Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0330.html. A future kernel update in Red Hat Enterprise Linux 6 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4250" }, { "category": "external", "summary": "RHBZ#656830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656830" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4250", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4250" } ], "release_date": "2010-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: inotify memory leak" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4565", "discovery_date": "2010-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "664544" } ], "notes": [ { "category": "description", "text": "The bcm_connect function in net/can/bcm.c (aka the Broadcast Manager) in the Controller Area Network (CAN) implementation in the Linux kernel 2.6.36 and earlier creates a publicly accessible file with a filename containing a kernel memory address, which allows local users to obtain potentially sensitive information about kernel memory use by listing this filename.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: CAN info leak", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and 5 did not\ninclude CAN bus subsystem support, and therefore are not affected by this\nissue. This has been addressed in Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0330.html. A future kernel update in Red Hat Enterprise Linux 6 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4565" }, { "category": "external", "summary": "RHBZ#664544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=664544" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4565", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4565" } ], "release_date": "2010-11-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: CAN info leak" }, { "cve": "CVE-2010-4649", "discovery_date": "2011-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "667916" } ], "notes": [ { "category": "description", "text": "Integer overflow in the ib_uverbs_poll_cq function in drivers/infiniband/core/uverbs_cmd.c in the Linux kernel before 2.6.37 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact via a large value of a certain structure member.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: IB/uverbs: Handle large number of entries in poll CQ", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4649" }, { "category": "external", "summary": "RHBZ#667916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667916" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4649", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4649" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4649", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4649" } ], "release_date": "2010-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: IB/uverbs: Handle large number of entries in poll CQ" }, { "cve": "CVE-2011-0006", "discovery_date": "2011-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "667912" } ], "notes": [ { "category": "description", "text": "The ima_lsm_rule_init function in security/integrity/ima/ima_policy.c in the Linux kernel before 2.6.37, when the Linux Security Modules (LSM) framework is disabled, allows local users to bypass Integrity Measurement Architecture (IMA) rules in opportunistic circumstances by leveraging an administrator\u0027s addition of an IMA rule for LSM.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ima: fix add LSM rule bug", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG are not affected by this issue. A future kernel update in Red Hat Enterprise Linux 6 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0006" }, { "category": "external", "summary": "RHBZ#667912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667912" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0006", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0006" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0006", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0006" } ], "release_date": "2011-01-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ima: fix add LSM rule bug" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-0711", "discovery_date": "2011-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "677260" } ], "notes": [ { "category": "description", "text": "The xfs_fs_geometry function in fs/xfs/xfs_fsops.c in the Linux kernel before 2.6.38-rc6-git3 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FSGEOMETRY_V1 ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not have support for the XFS file system. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise\nMRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-0498.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0711" }, { "category": "external", "summary": "RHBZ#677260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0711", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0711" } ], "release_date": "2011-02-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1" }, { "acknowledgments": [ { "names": [ "Rafael Dominguez Vega" ] } ], "cve": "CVE-2011-0712", "discovery_date": "2011-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "677881" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the caiaq Native Instruments USB audio functionality in the Linux kernel before 2.6.38-rc4-next-20110215 might allow attackers to cause a denial of service or possibly have unspecified other impact via a long USB device name, related to (1) the snd_usb_caiaq_audio_init function in sound/usb/caiaq/audio.c and (2) the snd_usb_caiaq_midi_init function in sound/usb/caiaq/midi.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ALSA: caiaq - Fix possible string-buffer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 as they did not backport the driver for Native Instruments USB audio devices. It did not affect the Linux kernel as shipped with Red Hat Enterprise MRG as it did not enable support for this driver. This has been addressed in Red Hat Enterprise Linux 6 via https://rhn.redhat.com/errata/RHSA-2011-0498.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0712" }, { "category": "external", "summary": "RHBZ#677881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677881" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0712", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0712" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0712", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0712" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ALSA: caiaq - Fix possible string-buffer overflow" }, { "acknowledgments": [ { "names": [ "Kees Cook" ] } ], "cve": "CVE-2011-0726", "discovery_date": "2011-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "684569" } ], "notes": [ { "category": "description", "text": "The do_task_stat function in fs/proc/array.c in the Linux kernel before 2.6.39-rc1 does not perform an expected uid check, which makes it easier for local users to defeat the ASLR protection mechanism by reading the start_code and end_code fields in the /proc/#####/stat file for a process executing a PIE binary.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0726" }, { "category": "external", "summary": "RHBZ#684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0726", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0726" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726" } ], "release_date": "2011-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat" }, { "cve": "CVE-2011-1013", "discovery_date": "2011-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "679925" } ], "notes": [ { "category": "description", "text": "Integer signedness error in the drm_modeset_ctl function in (1) drivers/gpu/drm/drm_irq.c in the Direct Rendering Manager (DRM) subsystem in the Linux kernel before 2.6.38 and (2) sys/dev/pci/drm/drm_irq.c in the kernel in OpenBSD before 4.9 allows local users to trigger out-of-bounds write operations, and consequently cause a denial of service (system crash) or possibly have unspecified other impact, via a crafted num_crtcs (aka vb_num) structure member in an ioctl argument.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drm_modeset_ctl signedness issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red\nHat Enterprise Linux 4, 5 as they did not include the affected functionality. A future update in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1013" }, { "category": "external", "summary": "RHBZ#679925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679925" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1013", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1013" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1013", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1013" } ], "release_date": "2011-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drm_modeset_ctl signedness issue" }, { "cve": "CVE-2011-1016", "discovery_date": "2011-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "680000" } ], "notes": [ { "category": "description", "text": "The Radeon GPU drivers in the Linux kernel before 2.6.38-rc5 do not properly validate data related to the AA resolve registers, which allows local users to write to arbitrary memory locations associated with (1) Video RAM (aka VRAM) or (2) the Graphics Translation Table (GTT) via crafted values.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drm/radeon/kms: check AA resolve registers on r300", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG as they did not backport the upstream commits fff1ce4d and 45e4039c that introduced this issue. This has been addressed in Red Hat Enterprise Linux 6 via https://rhn.redhat.com/errata/RHSA-2011-0498.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1016" }, { "category": "external", "summary": "RHBZ#680000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680000" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1016", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1016" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1016", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1016" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drm/radeon/kms: check AA resolve registers on r300" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1019", "discovery_date": "2011-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "680360" } ], "notes": [ { "category": "description", "text": "The dev_load function in net/core/dev.c in the Linux kernel before 2.6.38 allows local users to bypass an intended CAP_SYS_MODULE capability requirement and load arbitrary modules by leveraging the CAP_NET_ADMIN capability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: CAP_SYS_MODULE bypass via CAP_NET_ADMIN", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 as they did not backport the upstream commit a8f80e8f that introduced this flaw. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0498.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1019" }, { "category": "external", "summary": "RHBZ#680360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1019", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1019" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1019", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1019" } ], "release_date": "2011-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: CAP_SYS_MODULE bypass via CAP_NET_ADMIN" }, { "cve": "CVE-2011-1044", "discovery_date": "2011-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "667916" } ], "notes": [ { "category": "description", "text": "The ib_uverbs_poll_cq function in drivers/infiniband/core/uverbs_cmd.c in the Linux kernel before 2.6.37 does not initialize a certain response buffer, which allows local users to obtain potentially sensitive information from kernel memory via vectors that cause this buffer to be only partially filled, a different vulnerability than CVE-2010-4649.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: IB/uverbs: Handle large number of entries in poll CQ", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1044" }, { "category": "external", "summary": "RHBZ#667916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667916" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1044", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1044" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1044", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1044" } ], "release_date": "2010-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: IB/uverbs: Handle large number of entries in poll CQ" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1079", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681260" } ], "notes": [ { "category": "description", "text": "The bnep_sock_ioctl function in net/bluetooth/bnep/sock.c in the Linux kernel before 2.6.39 does not ensure that a certain device field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory, or cause a denial of service (BUG and system crash), via a BNEPCONNADD command.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bnep device field missing NULL terminator", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1079" }, { "category": "external", "summary": "RHBZ#681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1079", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1079" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bnep device field missing NULL terminator" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1080", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681262" } ], "notes": [ { "category": "description", "text": "The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ebtables stack infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1080" }, { "category": "external", "summary": "RHBZ#681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1080", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1080" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ebtables stack infoleak" }, { "cve": "CVE-2011-1093", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "682954" } ], "notes": [ { "category": "description", "text": "The dccp_rcv_state_process function in net/dccp/input.c in the Datagram Congestion Control Protocol (DCCP) implementation in the Linux kernel before 2.6.38 does not properly handle packets for a CLOSED endpoint, which allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by sending a DCCP-Close packet followed by a DCCP-Reset packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dccp: fix oops on Reset after close", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for the DCCP protocol. Future updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1093" }, { "category": "external", "summary": "RHBZ#682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1093", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1093" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093" } ], "release_date": "2011-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" }, { "category": "workaround", "details": "For users that do not run applications that use DCCP, you can prevent the dccp\nmodule from being loaded by adding the following entry to the end of the\n/etc/modprobe.d/blacklist file:\n\nblacklist dccp\n\nThis way, the dccp module cannot be loaded accidentally, which may occur if an\napplication that requires DCCP is started. A reboot is not necessary for this\nchange to take effect but do make sure the module is not loaded in the first\nplace. You can verify that by running:\n\nlsmod | grep dccp\n\nYou may also consider removing the CAP_SYS_MODULE capability from the current\nglobal capability set to prevent kernel modules from being loaded or unloaded.\nThe CAP_SYS_MODULE has a capability number of 16 (see linux/capability.h). The\ndefault value has all the bits set. To remove this capability, you have to\nclear the 16th bit of the default 32-bit value, e.g. 0xffffff ^ (1 \u003c\u003c 16):\n\necho 0xFFFEFFFF \u003e /proc/sys/kernel/cap-bound", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: dccp: fix oops on Reset after close" }, { "cve": "CVE-2011-1573", "discovery_date": "2011-04-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "695383" } ], "notes": [ { "category": "description", "text": "net/sctp/sm_make_chunk.c in the Linux kernel before 2.6.34, when addip_enable and auth_enable are used, does not consider the amount of zero padding during calculation of chunk lengths for (1) INIT and (2) INIT ACK chunks, which allows remote attackers to cause a denial of service (OOPS) via crafted packet data.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sctp: fix to calc the INIT/INIT-ACK chunk length correctly to set", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not support SCTP authentication and extended parameters. It did not affect the version of Linux kernel as shipped with Red Hat Enterprise MRG as it has backported the upstream commit a8170c35 that addressed this. This has been addressed in Red Hat Enterprise Linux 5 and 6 via https://rhn.redhat.com/errata/RHSA-2011-0927.html and https://rhn.redhat.com/errata/RHSA-2011-0498.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1573" }, { "category": "external", "summary": "RHBZ#695383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1573", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1573" } ], "release_date": "2010-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T18:07:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0498" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.4, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-0:2.6.32-71.29.1.el6.src", "6Client:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Client:perf-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.src", "6ComputeNode:kernel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6ComputeNode:perf-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-0:2.6.32-71.29.1.el6.src", "6Server:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Server:perf-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-0:2.6.32-71.29.1.el6.src", "6Workstation:kernel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-71.29.1.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.i686", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-71.29.1.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-71.29.1.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-71.29.1.el6.s390x", "6Workstation:perf-0:2.6.32-71.29.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sctp: fix to calc the INIT/INIT-ACK chunk length correctly to set" } ] }
gsd-2011-0711
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The xfs_fs_geometry function in fs/xfs/xfs_fsops.c in the Linux kernel before 2.6.38-rc6-git3 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FSGEOMETRY_V1 ioctl call.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2011-0711", "description": "The xfs_fs_geometry function in fs/xfs/xfs_fsops.c in the Linux kernel before 2.6.38-rc6-git3 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FSGEOMETRY_V1 ioctl call.", "id": "GSD-2011-0711", "references": [ "https://www.suse.com/security/cve/CVE-2011-0711.html", "https://www.debian.org/security/2011/dsa-2264", "https://www.debian.org/security/2011/dsa-2240", "https://access.redhat.com/errata/RHSA-2011:0927", "https://access.redhat.com/errata/RHSA-2011:0500", "https://access.redhat.com/errata/RHSA-2011:0498", "https://linux.oracle.com/cve/CVE-2011-0711.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-0711" ], "details": "The xfs_fs_geometry function in fs/xfs/xfs_fsops.c in the Linux kernel before 2.6.38-rc6-git3 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FSGEOMETRY_V1 ioctl call.", "id": "GSD-2011-0711", "modified": "2023-12-13T01:19:04.422557Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-0711", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The xfs_fs_geometry function in fs/xfs/xfs_fsops.c in the Linux kernel before 2.6.38-rc6-git3 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FSGEOMETRY_V1 ioctl call." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://rhn.redhat.com/errata/RHSA-2011-0927.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2011-0927.html" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3a3675b7f23f83ca8c67c9c2b6edf707fd28d1ba", "refsource": "MISC", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3a3675b7f23f83ca8c67c9c2b6edf707fd28d1ba" }, { "name": "http://openwall.com/lists/oss-security/2011/02/16/10", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2011/02/16/10" }, { "name": "http://openwall.com/lists/oss-security/2011/02/16/4", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2011/02/16/4" }, { "name": "http://osvdb.org/70950", "refsource": "MISC", "url": "http://osvdb.org/70950" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.38-rc6-git3.log", "refsource": "MISC", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.38-rc6-git3.log" }, { "name": "http://www.securityfocus.com/bid/46417", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/46417" }, { "name": "https://patchwork.kernel.org/patch/555461/", "refsource": "MISC", "url": "https://patchwork.kernel.org/patch/555461/" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=677260", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.6.38", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-0711" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The xfs_fs_geometry function in fs/xfs/xfs_fsops.c in the Linux kernel before 2.6.38-rc6-git3 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FSGEOMETRY_V1 ioctl call." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=677260", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260" }, { "name": "46417", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/46417" }, { "name": "[oss-security] 20110216 Re: CVE request - kernel: xfs infoleak", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2011/02/16/10" }, { "name": "[oss-security] 20110216 CVE request - kernel: xfs infoleak", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2011/02/16/4" }, { "name": "https://patchwork.kernel.org/patch/555461/", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://patchwork.kernel.org/patch/555461/" }, { "name": "70950", "refsource": "OSVDB", "tags": [ "Broken Link" ], "url": "http://osvdb.org/70950" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.38-rc6-git3.log", "refsource": "CONFIRM", "tags": [ "Broken Link" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.38-rc6-git3.log" }, { "name": "RHSA-2011:0927", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2011-0927.html" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3a3675b7f23f83ca8c67c9c2b6edf707fd28d1ba", "refsource": "MISC", "tags": [], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3a3675b7f23f83ca8c67c9c2b6edf707fd28d1ba" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T03:23Z", "publishedDate": "2011-03-01T23:00Z" } } }
ghsa-3w2w-4v6h-c6q9
Vulnerability from github
Published
2022-05-13 01:24
Modified
2022-05-13 01:24
Details
The xfs_fs_geometry function in fs/xfs/xfs_fsops.c in the Linux kernel before 2.6.38-rc6-git3 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FSGEOMETRY_V1 ioctl call.
{ "affected": [], "aliases": [ "CVE-2011-0711" ], "database_specific": { "cwe_ids": [ "CWE-200" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2011-03-01T23:00:00Z", "severity": "LOW" }, "details": "The xfs_fs_geometry function in fs/xfs/xfs_fsops.c in the Linux kernel before 2.6.38-rc6-git3 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FSGEOMETRY_V1 ioctl call.", "id": "GHSA-3w2w-4v6h-c6q9", "modified": "2022-05-13T01:24:19Z", "published": "2022-05-13T01:24:19Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0711" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260" }, { "type": "WEB", "url": "https://patchwork.kernel.org/patch/555461" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3a3675b7f23f83ca8c67c9c2b6edf707fd28d1ba" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=3a3675b7f23f83ca8c67c9c2b6edf707fd28d1ba" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2011/02/16/10" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2011/02/16/4" }, { "type": "WEB", "url": "http://osvdb.org/70950" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2011-0927.html" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.38-rc6-git3.log" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/46417" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.