Action not permitted
Modal body text goes here.
cve-2011-1163
Vulnerability from cvelistv5
Published
2011-04-10 01:00
Modified
2024-08-06 22:14
Severity ?
EPSS score ?
Summary
The osf_partition function in fs/partitions/osf.c in the Linux kernel before 2.6.38 does not properly handle an invalid number of partitions, which might allow local users to obtain potentially sensitive information from kernel heap memory via vectors related to partition-table parsing.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:14:27.836Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[mm-commits] 20110314 + fs-partitions-osfc-corrupted-osf-partition-table-can-cause-information-disclosure.patch added to -mm tree", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.spinics.net/lists/mm-commits/msg82737.html" }, { "name": "46878", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/46878" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1eafbfeb7bdf59cfe173304c76188f3fd5f1fd05" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "name": "8189", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/8189" }, { "name": "1025225", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1025225" }, { "name": "[oss-security] 20110315 Re: CVE Request: kernel: fs/partitions: Corrupted OSF partition table can cause information disclosure", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/03/15/14" }, { "name": "RHSA-2011:0833", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html" }, { "name": "[oss-security] 20110315 CVE Request: kernel: fs/partitions: Corrupted OSF partition table can cause information disclosure", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/03/15/9" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.pre-cert.de/advisories/PRE-SA-2011-02.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://downloads.avaya.com/css/P8/documents/100145416" }, { "name": "20110317 [PRE-SA-2011-02] Information disclosure vulnerability in the OSF partition handling code of the Linux kernel", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/517050" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38" }, { "name": "SUSE-SU-2015:0812", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-03-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The osf_partition function in fs/partitions/osf.c in the Linux kernel before 2.6.38 does not properly handle an invalid number of partitions, which might allow local users to obtain potentially sensitive information from kernel heap memory via vectors related to partition-table parsing." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-05-08T17:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[mm-commits] 20110314 + fs-partitions-osfc-corrupted-osf-partition-table-can-cause-information-disclosure.patch added to -mm tree", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.spinics.net/lists/mm-commits/msg82737.html" }, { "name": "46878", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/46878" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1eafbfeb7bdf59cfe173304c76188f3fd5f1fd05" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "name": "8189", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/8189" }, { "name": "1025225", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1025225" }, { "name": "[oss-security] 20110315 Re: CVE Request: kernel: fs/partitions: Corrupted OSF partition table can cause information disclosure", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/03/15/14" }, { "name": "RHSA-2011:0833", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html" }, { "name": "[oss-security] 20110315 CVE Request: kernel: fs/partitions: Corrupted OSF partition table can cause information disclosure", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/03/15/9" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.pre-cert.de/advisories/PRE-SA-2011-02.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://downloads.avaya.com/css/P8/documents/100145416" }, { "name": "20110317 [PRE-SA-2011-02] Information disclosure vulnerability in the OSF partition handling code of the Linux kernel", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/517050" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38" }, { "name": "SUSE-SU-2015:0812", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-1163", "datePublished": "2011-04-10T01:00:00", "dateReserved": "2011-03-03T00:00:00", "dateUpdated": "2024-08-06T22:14:27.836Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2011-1163\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2011-04-10T02:51:19.460\",\"lastModified\":\"2023-02-13T01:19:02.357\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The osf_partition function in fs/partitions/osf.c in the Linux kernel before 2.6.38 does not properly handle an invalid number of partitions, which might allow local users to obtain potentially sensitive information from kernel heap memory via vectors related to partition-table parsing.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n ofs/partitions/osf.c en el kernel de linux anterior a v2.6.38 no maneja correctamente un n\u00famero inv\u00e1lido de particiones, lo que permite a usuarios locales obtner informaci\u00f3n sensible del heap mediante vectores relacionados con el an\u00e1lisis de la tabla de particiones.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":2.1},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.6.38\",\"matchCriteriaId\":\"9988A98F-3440-467E-8ADA-1E413DC25C21\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*\",\"matchCriteriaId\":\"35BBD83D-BDC7-4678-BE94-639F59281139\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"133AAFA7-AF42-4D7B-8822-AA2E85611BF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"903512FC-0017-4564-9B89-7E64FFB14B11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54D669D4-6D7E-449D-80C1-28FA44F06FFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB6ADFB8-210D-4E46-82A2-1C8705928382\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0AC5CD5-6E58-433C-9EB3-6DFE5656463E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"}]}]}],\"references\":[{\"url\":\"http://downloads.avaya.com/css/P8/documents/100145416\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1eafbfeb7bdf59cfe173304c76188f3fd5f1fd05\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://openwall.com/lists/oss-security/2011/03/15/14\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://openwall.com/lists/oss-security/2011/03/15/9\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2011-0833.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://securityreason.com/securityalert/8189\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://securitytracker.com/id?1025225\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.pre-cert.de/advisories/PRE-SA-2011-02.txt\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/517050\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/46878\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.spinics.net/lists/mm-commits/msg82737.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=688021\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]}]}}" } }
gsd-2011-1163
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The osf_partition function in fs/partitions/osf.c in the Linux kernel before 2.6.38 does not properly handle an invalid number of partitions, which might allow local users to obtain potentially sensitive information from kernel heap memory via vectors related to partition-table parsing.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2011-1163", "description": "The osf_partition function in fs/partitions/osf.c in the Linux kernel before 2.6.38 does not properly handle an invalid number of partitions, which might allow local users to obtain potentially sensitive information from kernel heap memory via vectors related to partition-table parsing.", "id": "GSD-2011-1163", "references": [ "https://www.suse.com/security/cve/CVE-2011-1163.html", "https://www.debian.org/security/2011/dsa-2264", "https://www.debian.org/security/2011/dsa-2240", "https://access.redhat.com/errata/RHSA-2011:0883", "https://access.redhat.com/errata/RHSA-2011:0833", "https://access.redhat.com/errata/RHSA-2011:0542", "https://access.redhat.com/errata/RHSA-2011:0500", "https://linux.oracle.com/cve/CVE-2011-1163.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-1163" ], "details": "The osf_partition function in fs/partitions/osf.c in the Linux kernel before 2.6.38 does not properly handle an invalid number of partitions, which might allow local users to obtain potentially sensitive information from kernel heap memory via vectors related to partition-table parsing.", "id": "GSD-2011-1163", "modified": "2023-12-13T01:19:08.519275Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-1163", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The osf_partition function in fs/partitions/osf.c in the Linux kernel before 2.6.38 does not properly handle an invalid number of partitions, which might allow local users to obtain potentially sensitive information from kernel heap memory via vectors related to partition-table parsing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38", "refsource": "MISC", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html" }, { "name": "http://downloads.avaya.com/css/P8/documents/100145416", "refsource": "MISC", "url": "http://downloads.avaya.com/css/P8/documents/100145416" }, { "name": "http://rhn.redhat.com/errata/RHSA-2011-0833.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1eafbfeb7bdf59cfe173304c76188f3fd5f1fd05", "refsource": "MISC", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1eafbfeb7bdf59cfe173304c76188f3fd5f1fd05" }, { "name": "http://openwall.com/lists/oss-security/2011/03/15/14", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2011/03/15/14" }, { "name": "http://openwall.com/lists/oss-security/2011/03/15/9", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2011/03/15/9" }, { "name": "http://securityreason.com/securityalert/8189", "refsource": "MISC", "url": "http://securityreason.com/securityalert/8189" }, { "name": "http://securitytracker.com/id?1025225", "refsource": "MISC", "url": "http://securitytracker.com/id?1025225" }, { "name": "http://www.pre-cert.de/advisories/PRE-SA-2011-02.txt", "refsource": "MISC", "url": "http://www.pre-cert.de/advisories/PRE-SA-2011-02.txt" }, { "name": "http://www.securityfocus.com/archive/1/517050", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/517050" }, { "name": "http://www.securityfocus.com/bid/46878", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/46878" }, { "name": "http://www.spinics.net/lists/mm-commits/msg82737.html", "refsource": "MISC", "url": "http://www.spinics.net/lists/mm-commits/msg82737.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=688021", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.6.38", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-1163" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The osf_partition function in fs/partitions/osf.c in the Linux kernel before 2.6.38 does not properly handle an invalid number of partitions, which might allow local users to obtain potentially sensitive information from kernel heap memory via vectors related to partition-table parsing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38", "refsource": "CONFIRM", "tags": [ "Broken Link" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=688021", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "name": "1025225", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://securitytracker.com/id?1025225" }, { "name": "[oss-security] 20110315 Re: CVE Request: kernel: fs/partitions: Corrupted OSF partition table can cause information disclosure", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2011/03/15/14" }, { "name": "[oss-security] 20110315 CVE Request: kernel: fs/partitions: Corrupted OSF partition table can cause information disclosure", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2011/03/15/9" }, { "name": "http://www.pre-cert.de/advisories/PRE-SA-2011-02.txt", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "http://www.pre-cert.de/advisories/PRE-SA-2011-02.txt" }, { "name": "[mm-commits] 20110314 + fs-partitions-osfc-corrupted-osf-partition-table-can-cause-information-disclosure.patch added to -mm tree", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.spinics.net/lists/mm-commits/msg82737.html" }, { "name": "20110317 [PRE-SA-2011-02] Information disclosure vulnerability in the OSF partition handling code of the Linux kernel", "refsource": "BUGTRAQ", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/517050" }, { "name": "46878", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/46878" }, { "name": "8189", "refsource": "SREASON", "tags": [ "Third Party Advisory" ], "url": "http://securityreason.com/securityalert/8189" }, { "name": "RHSA-2011:0833", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html" }, { "name": "http://downloads.avaya.com/css/P8/documents/100145416", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://downloads.avaya.com/css/P8/documents/100145416" }, { "name": "SUSE-SU-2015:0812", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1eafbfeb7bdf59cfe173304c76188f3fd5f1fd05", "refsource": "MISC", "tags": [], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1eafbfeb7bdf59cfe173304c76188f3fd5f1fd05" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T01:19Z", "publishedDate": "2011-04-10T02:51Z" } } }
rhsa-2011_0500
Vulnerability from csaf_redhat
Published
2011-05-10 17:16
Modified
2024-11-05 17:30
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
Updated kernel-rt packages that fix multiple security issues and various
bugs are now available for Red Hat Enterprise MRG 1.3.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* A race condition in the way the Linux kernel's InfiniBand implementation
set up new connections could allow a remote user to cause a denial of
service. (CVE-2011-0695, Important)
* An integer signedness flaw in drm_modeset_ctl() could allow a local,
unprivileged user to cause a denial of service or escalate their
privileges. (CVE-2011-1013, Important)
* A flaw in dccp_rcv_state_process() could allow a remote attacker to cause
a denial of service, even when the socket was already closed.
(CVE-2011-1093, Important)
* A missing validation of a null-terminated string data structure element
in bnep_sock_ioctl() could allow a local user to cause an information leak
or a denial of service. (CVE-2011-1079, Moderate)
* A flaw in the Linux kernel's Event Poll (epoll) implementation could
allow a local, unprivileged user to cause a denial of service.
(CVE-2011-1082, Moderate)
* A missing initialization flaw in the XFS file system implementation could
lead to an information leak. (CVE-2011-0711, Low)
* The start_code and end_code values in "/proc/[pid]/stat" were not
protected. In certain scenarios, this flaw could be used to defeat Address
Space Layout Randomization (ASLR). (CVE-2011-0726, Low)
* A missing validation check in the Linux kernel's mac_partition()
implementation, used for supporting file systems created on Mac OS
operating systems, could allow a local attacker to cause a denial of
service by mounting a disk that contains specially-crafted partitions.
(CVE-2011-1010, Low)
* A flaw in dev_load() could allow a local user who has the CAP_NET_ADMIN
capability to load arbitrary modules from "/lib/modules/", instead of only
netdev modules. (CVE-2011-1019, Low)
* A missing initialization flaw in sco_sock_getsockopt_old() could allow a
local, unprivileged user to cause an information leak. (CVE-2011-1078, Low)
* A buffer overflow flaw in the DEC Alpha OSF partition implementation in
the Linux kernel could allow a local attacker to cause an information leak
by mounting a disk that contains specially-crafted partition tables.
(CVE-2011-1163, Low)
* Missing validations of null-terminated string data structure elements
in the do_replace(), compat_do_replace(), do_ipt_get_ctl(),
do_ip6t_get_ctl(), and do_arpt_get_ctl() functions could allow a local user
who has the CAP_NET_ADMIN capability to cause an information leak.
(CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1080, Low)
Red Hat would like to thank Jens Kuehnel for reporting CVE-2011-0695;
Vasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1019, CVE-2011-1078,
CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, and CVE-2011-1080; Nelson
Elhage for reporting CVE-2011-1082; Dan Rosenberg for reporting
CVE-2011-0711; Kees Cook for reporting CVE-2011-0726; and Timo Warns for
reporting CVE-2011-1010 and CVE-2011-1163.
This update also fixes various bugs. Documentation for these bug fixes will
be available shortly from the Technical Notes document linked to in the
References section.
Users should upgrade to these updated packages, which upgrade the kernel-rt
kernel to version 2.6.33.9-rt31, and correct these issues. The system must
be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel-rt packages that fix multiple security issues and various\nbugs are now available for Red Hat Enterprise MRG 1.3.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A race condition in the way the Linux kernel\u0027s InfiniBand implementation\nset up new connections could allow a remote user to cause a denial of\nservice. (CVE-2011-0695, Important)\n\n* An integer signedness flaw in drm_modeset_ctl() could allow a local,\nunprivileged user to cause a denial of service or escalate their\nprivileges. (CVE-2011-1013, Important)\n\n* A flaw in dccp_rcv_state_process() could allow a remote attacker to cause\na denial of service, even when the socket was already closed.\n(CVE-2011-1093, Important)\n\n* A missing validation of a null-terminated string data structure element\nin bnep_sock_ioctl() could allow a local user to cause an information leak\nor a denial of service. (CVE-2011-1079, Moderate)\n\n* A flaw in the Linux kernel\u0027s Event Poll (epoll) implementation could\nallow a local, unprivileged user to cause a denial of service.\n(CVE-2011-1082, Moderate)\n\n* A missing initialization flaw in the XFS file system implementation could\nlead to an information leak. (CVE-2011-0711, Low)\n\n* The start_code and end_code values in \"/proc/[pid]/stat\" were not\nprotected. In certain scenarios, this flaw could be used to defeat Address\nSpace Layout Randomization (ASLR). (CVE-2011-0726, Low)\n\n* A missing validation check in the Linux kernel\u0027s mac_partition()\nimplementation, used for supporting file systems created on Mac OS\noperating systems, could allow a local attacker to cause a denial of\nservice by mounting a disk that contains specially-crafted partitions.\n(CVE-2011-1010, Low)\n\n* A flaw in dev_load() could allow a local user who has the CAP_NET_ADMIN\ncapability to load arbitrary modules from \"/lib/modules/\", instead of only\nnetdev modules. (CVE-2011-1019, Low)\n\n* A missing initialization flaw in sco_sock_getsockopt_old() could allow a\nlocal, unprivileged user to cause an information leak. (CVE-2011-1078, Low)\n\n* A buffer overflow flaw in the DEC Alpha OSF partition implementation in\nthe Linux kernel could allow a local attacker to cause an information leak\nby mounting a disk that contains specially-crafted partition tables.\n(CVE-2011-1163, Low)\n\n* Missing validations of null-terminated string data structure elements\nin the do_replace(), compat_do_replace(), do_ipt_get_ctl(),\ndo_ip6t_get_ctl(), and do_arpt_get_ctl() functions could allow a local user\nwho has the CAP_NET_ADMIN capability to cause an information leak.\n(CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1080, Low)\n\nRed Hat would like to thank Jens Kuehnel for reporting CVE-2011-0695;\nVasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1019, CVE-2011-1078,\nCVE-2011-1170, CVE-2011-1171, CVE-2011-1172, and CVE-2011-1080; Nelson\nElhage for reporting CVE-2011-1082; Dan Rosenberg for reporting\nCVE-2011-0711; Kees Cook for reporting CVE-2011-0726; and Timo Warns for\nreporting CVE-2011-1010 and CVE-2011-1163.\n\nThis update also fixes various bugs. Documentation for these bug fixes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.\n\nUsers should upgrade to these updated packages, which upgrade the kernel-rt\nkernel to version 2.6.33.9-rt31, and correct these issues. The system must\nbe rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0500", "url": "https://access.redhat.com/errata/RHSA-2011:0500" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1.3/html/Technical_Notes/RHSA-2011-0500.html", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/1.3/html/Technical_Notes/RHSA-2011-0500.html" }, { "category": "external", "summary": "653648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=653648" }, { "category": "external", "summary": "677260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260" }, { "category": "external", "summary": "679282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679282" }, { "category": "external", "summary": "679925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679925" }, { "category": "external", "summary": "680360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680360" }, { "category": "external", "summary": "681259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681259" }, { "category": "external", "summary": "681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "681575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681575" }, { "category": "external", "summary": "682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "692665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=692665" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0500.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:30:38+00:00", "generator": { "date": "2024-11-05T17:30:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:0500", "initial_release_date": "2011-05-10T17:16:00+00:00", "revision_history": [ { "date": "2011-05-10T17:16:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-05-10T13:18:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:30:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "MRG Realtime for RHEL 5 Server", "product": { "name": "MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:1::el5" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-5" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "perf-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "perf-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.33.9-rt31.64.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "product": { "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "product_id": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.33.9-rt31.64.el5rt?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "product": { "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_id": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.33.9-rt31.64.el5rt?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "product": { "name": "kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "product_id": "kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@2.6.33.9-rt31.64.el5rt?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "product": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "product_id": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.33.9-rt31.64.el5rt?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.src as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src" }, "product_reference": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch" }, "product_reference": "kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "perf-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686" }, "product_reference": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jens Kuehnel" ] } ], "cve": "CVE-2011-0695", "discovery_date": "2011-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "653648" } ], "notes": [ { "category": "description", "text": "Race condition in the cm_work_handler function in the InfiniBand driver (drivers/infiniband/core/cma.c) in Linux kernel 2.6.x allows remote attackers to cause a denial of service (panic) by sending an InfiniBand request while other request handlers are still running, which triggers an invalid pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: panic in ib_cm:cm_work_handler", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-0421.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0695" }, { "category": "external", "summary": "RHBZ#653648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=653648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0695", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0695" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0695", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0695" } ], "release_date": "2010-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: panic in ib_cm:cm_work_handler" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-0711", "discovery_date": "2011-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "677260" } ], "notes": [ { "category": "description", "text": "The xfs_fs_geometry function in fs/xfs/xfs_fsops.c in the Linux kernel before 2.6.38-rc6-git3 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FSGEOMETRY_V1 ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not have support for the XFS file system. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise\nMRG via https://rhn.redhat.com/errata/RHSA-2011-0927.html, https://rhn.redhat.com/errata/RHSA-2011-0498.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0711" }, { "category": "external", "summary": "RHBZ#677260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0711", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0711" } ], "release_date": "2011-02-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: xfs: prevent leaking uninitialized stack memory in FSGEOMETRY_V1" }, { "acknowledgments": [ { "names": [ "Kees Cook" ] } ], "cve": "CVE-2011-0726", "discovery_date": "2011-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "684569" } ], "notes": [ { "category": "description", "text": "The do_task_stat function in fs/proc/array.c in the Linux kernel before 2.6.39-rc1 does not perform an expected uid check, which makes it easier for local users to defeat the ASLR protection mechanism by reading the start_code and end_code fields in the /proc/#####/stat file for a process executing a PIE binary.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0726" }, { "category": "external", "summary": "RHBZ#684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0726", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0726" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726" } ], "release_date": "2011-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1010", "discovery_date": "2011-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "679282" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the mac_partition function in fs/partitions/mac.c in the Linux kernel before 2.6.37.2 allows local users to cause a denial of service (panic) or possibly have unspecified other impact via a malformed Mac OS partition table.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/partitions: Validate map_count in Mac partition tables", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0429.html, https://rhn.redhat.com/errata/RHSA-2011-0542.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1010" }, { "category": "external", "summary": "RHBZ#679282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679282" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1010", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1010" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1010", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1010" } ], "release_date": "2011-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: fs/partitions: Validate map_count in Mac partition tables" }, { "cve": "CVE-2011-1013", "discovery_date": "2011-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "679925" } ], "notes": [ { "category": "description", "text": "Integer signedness error in the drm_modeset_ctl function in (1) drivers/gpu/drm/drm_irq.c in the Direct Rendering Manager (DRM) subsystem in the Linux kernel before 2.6.38 and (2) sys/dev/pci/drm/drm_irq.c in the kernel in OpenBSD before 4.9 allows local users to trigger out-of-bounds write operations, and consequently cause a denial of service (system crash) or possibly have unspecified other impact, via a crafted num_crtcs (aka vb_num) structure member in an ioctl argument.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drm_modeset_ctl signedness issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red\nHat Enterprise Linux 4, 5 as they did not include the affected functionality. A future update in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1013" }, { "category": "external", "summary": "RHBZ#679925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679925" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1013", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1013" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1013", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1013" } ], "release_date": "2011-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drm_modeset_ctl signedness issue" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1019", "discovery_date": "2011-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "680360" } ], "notes": [ { "category": "description", "text": "The dev_load function in net/core/dev.c in the Linux kernel before 2.6.38 allows local users to bypass an intended CAP_SYS_MODULE capability requirement and load arbitrary modules by leveraging the CAP_NET_ADMIN capability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: CAP_SYS_MODULE bypass via CAP_NET_ADMIN", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 as they did not backport the upstream commit a8f80e8f that introduced this flaw. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0498.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1019" }, { "category": "external", "summary": "RHBZ#680360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1019", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1019" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1019", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1019" } ], "release_date": "2011-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: CAP_SYS_MODULE bypass via CAP_NET_ADMIN" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1078", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681259" } ], "notes": [ { "category": "description", "text": "The sco_sock_getsockopt_old function in net/bluetooth/sco.c in the Linux kernel before 2.6.39 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via the SCO_CONNINFO option.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bt sco_conninfo infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1078" }, { "category": "external", "summary": "RHBZ#681259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1078", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1078" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1078", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1078" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: bt sco_conninfo infoleak" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1079", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681260" } ], "notes": [ { "category": "description", "text": "The bnep_sock_ioctl function in net/bluetooth/bnep/sock.c in the Linux kernel before 2.6.39 does not ensure that a certain device field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory, or cause a denial of service (BUG and system crash), via a BNEPCONNADD command.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bnep device field missing NULL terminator", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1079" }, { "category": "external", "summary": "RHBZ#681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1079", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1079" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bnep device field missing NULL terminator" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1080", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681262" } ], "notes": [ { "category": "description", "text": "The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ebtables stack infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1080" }, { "category": "external", "summary": "RHBZ#681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1080", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1080" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ebtables stack infoleak" }, { "acknowledgments": [ { "names": [ "Nelson Elhage" ] } ], "cve": "CVE-2011-1082", "discovery_date": "2011-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681575" } ], "notes": [ { "category": "description", "text": "fs/eventpoll.c in the Linux kernel before 2.6.38 places epoll file descriptors within other epoll data structures without properly checking for (1) closed loops or (2) deep chains, which allows local users to cause a denial of service (deadlock or stack memory consumption) via a crafted application that makes epoll_create and epoll_ctl system calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: potential kernel deadlock when creating circular epoll file structures", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5. This was addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0542.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1082" }, { "category": "external", "summary": "RHBZ#681575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1082", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1082" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1082", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1082" } ], "release_date": "2011-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: potential kernel deadlock when creating circular epoll file structures" }, { "cve": "CVE-2011-1093", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "682954" } ], "notes": [ { "category": "description", "text": "The dccp_rcv_state_process function in net/dccp/input.c in the Datagram Congestion Control Protocol (DCCP) implementation in the Linux kernel before 2.6.38 does not properly handle packets for a CLOSED endpoint, which allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by sending a DCCP-Close packet followed by a DCCP-Reset packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dccp: fix oops on Reset after close", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for the DCCP protocol. Future updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1093" }, { "category": "external", "summary": "RHBZ#682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1093", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1093" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093" } ], "release_date": "2011-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" }, { "category": "workaround", "details": "For users that do not run applications that use DCCP, you can prevent the dccp\nmodule from being loaded by adding the following entry to the end of the\n/etc/modprobe.d/blacklist file:\n\nblacklist dccp\n\nThis way, the dccp module cannot be loaded accidentally, which may occur if an\napplication that requires DCCP is started. A reboot is not necessary for this\nchange to take effect but do make sure the module is not loaded in the first\nplace. You can verify that by running:\n\nlsmod | grep dccp\n\nYou may also consider removing the CAP_SYS_MODULE capability from the current\nglobal capability set to prevent kernel modules from being loaded or unloaded.\nThe CAP_SYS_MODULE has a capability number of 16 (see linux/capability.h). The\ndefault value has all the bits set. To remove this capability, you have to\nclear the 16th bit of the default 32-bit value, e.g. 0xffffff ^ (1 \u003c\u003c 16):\n\necho 0xFFFEFFFF \u003e /proc/sys/kernel/cap-bound", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: dccp: fix oops on Reset after close" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1163", "discovery_date": "2011-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "688021" } ], "notes": [ { "category": "description", "text": "The osf_partition function in fs/partitions/osf.c in the Linux kernel before 2.6.38 does not properly handle an invalid number of partitions, which might allow local users to obtain potentially sensitive information from kernel heap memory via vectors related to partition-table parsing.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/partitions: Corrupted OSF partition table infoleak", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1163" }, { "category": "external", "summary": "RHBZ#688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1163", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163" } ], "release_date": "2011-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: fs/partitions: Corrupted OSF partition table infoleak" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1170", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689321" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/arp_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore\nthe fix for this issue is not currently planned to be included in the future\nupdates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat\nEnterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1170" }, { "category": "external", "summary": "RHBZ#689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1170", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1170" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1171", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689327" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/ip_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1171" }, { "category": "external", "summary": "RHBZ#689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1171", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1172", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689345" } ], "notes": [ { "category": "description", "text": "net/ipv6/netfilter/ip6_tables.c in the IPv6 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise\nMRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1172" }, { "category": "external", "summary": "RHBZ#689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1172", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-10T17:16:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.33.9-rt31.64.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-0:2.6.33.9-rt31.64.el5rt.x86_64", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.i686", "5Server-MRG-Realtime-1.0:perf-debuginfo-0:2.6.33.9-rt31.64.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace" } ] }
rhsa-2011_0542
Vulnerability from csaf_redhat
Published
2011-05-19 11:46
Modified
2024-11-05 17:31
Summary
Red Hat Security Advisory: Red Hat Enterprise Linux 6.1 kernel security, bug fix and enhancement update
Notes
Topic
Updated kernel packages that fix multiple security issues, address several
hundred bugs and add numerous enhancements are now available as part of the
ongoing support and maintenance of Red Hat Enterprise Linux version 6. This
is the first regular update.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* Multiple buffer overflow flaws were found in the Linux kernel's
Management Module Support for Message Passing Technology (MPT) based
controllers. A local, unprivileged user could use these flaws to cause a
denial of service, an information leak, or escalate their privileges.
(CVE-2011-1494, CVE-2011-1495, Important)
* A flaw was found in the Linux kernel's Ethernet bonding driver
implementation. Packets coming in from network devices that have more
than 16 receive queues to a bonding interface could cause a denial of
service. (CVE-2011-1581, Important)
* A flaw was found in the Linux kernel's networking subsystem. If the
number of packets received exceeded the receiver's buffer limit, they were
queued in a backlog, consuming memory, instead of being discarded. A remote
attacker could abuse this flaw to cause a denial of service (out-of-memory
condition). (CVE-2010-4251, Moderate)
* A flaw was found in the Linux kernel's Transparent Huge Pages (THP)
implementation. A local, unprivileged user could abuse this flaw to allow
the user stack (when it is using huge pages) to grow and cause a denial of
service. (CVE-2011-0999, Moderate)
* A flaw was found in the transmit methods (xmit) for the loopback and
InfiniBand transports in the Linux kernel's Reliable Datagram Sockets (RDS)
implementation. A local, unprivileged user could use this flaw to cause a
denial of service. (CVE-2011-1023, Moderate)
* A flaw in the Linux kernel's Event Poll (epoll) implementation could
allow a local, unprivileged user to cause a denial of service.
(CVE-2011-1082, Moderate)
* An inconsistency was found in the interaction between the Linux kernel's
method for allocating NFSv4 (Network File System version 4) ACL data and
the method by which it was freed. This inconsistency led to a kernel panic
which could be triggered by a local, unprivileged user with files owned by
said user on an NFSv4 share. (CVE-2011-1090, Moderate)
* A missing validation check was found in the Linux kernel's
mac_partition() implementation, used for supporting file systems created
on Mac OS operating systems. A local attacker could use this flaw to cause
a denial of service by mounting a disk that contains specially-crafted
partitions. (CVE-2011-1010, Low)
* A buffer overflow flaw in the DEC Alpha OSF partition implementation in
the Linux kernel could allow a local attacker to cause an information leak
by mounting a disk that contains specially-crafted partition tables.
(CVE-2011-1163, Low)
* Missing validations of null-terminated string data structure elements in
the do_replace(), compat_do_replace(), do_ipt_get_ctl(), do_ip6t_get_ctl(),
and do_arpt_get_ctl() functions could allow a local user who has the
CAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1170,
CVE-2011-1171, CVE-2011-1172, Low)
Red Hat would like to thank Dan Rosenberg for reporting CVE-2011-1494 and
CVE-2011-1495; Nelson Elhage for reporting CVE-2011-1082; Timo Warns for
reporting CVE-2011-1010 and CVE-2011-1163; and Vasiliy Kulikov for
reporting CVE-2011-1170, CVE-2011-1171, and CVE-2011-1172.
This update also fixes several hundred bugs and adds enhancements. Refer to
the Red Hat Enterprise Linux 6.1 Release Notes for information on the most
significant of these changes, and the Technical Notes for further
information, both linked to in the References.
All Red Hat Enterprise Linux 6 users are advised to install these updated
packages, which correct these issues, and fix the bugs and add the
enhancements noted in the Red Hat Enterprise Linux 6.1 Release Notes and
Technical Notes. The system must be rebooted for this update to take
effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues, address several\nhundred bugs and add numerous enhancements are now available as part of the\nongoing support and maintenance of Red Hat Enterprise Linux version 6. This\nis the first regular update.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* Multiple buffer overflow flaws were found in the Linux kernel\u0027s\nManagement Module Support for Message Passing Technology (MPT) based\ncontrollers. A local, unprivileged user could use these flaws to cause a\ndenial of service, an information leak, or escalate their privileges.\n(CVE-2011-1494, CVE-2011-1495, Important)\n\n* A flaw was found in the Linux kernel\u0027s Ethernet bonding driver\nimplementation. Packets coming in from network devices that have more\nthan 16 receive queues to a bonding interface could cause a denial of\nservice. (CVE-2011-1581, Important)\n\n* A flaw was found in the Linux kernel\u0027s networking subsystem. If the\nnumber of packets received exceeded the receiver\u0027s buffer limit, they were\nqueued in a backlog, consuming memory, instead of being discarded. A remote\nattacker could abuse this flaw to cause a denial of service (out-of-memory\ncondition). (CVE-2010-4251, Moderate)\n\n* A flaw was found in the Linux kernel\u0027s Transparent Huge Pages (THP)\nimplementation. A local, unprivileged user could abuse this flaw to allow\nthe user stack (when it is using huge pages) to grow and cause a denial of\nservice. (CVE-2011-0999, Moderate)\n\n* A flaw was found in the transmit methods (xmit) for the loopback and\nInfiniBand transports in the Linux kernel\u0027s Reliable Datagram Sockets (RDS)\nimplementation. A local, unprivileged user could use this flaw to cause a\ndenial of service. (CVE-2011-1023, Moderate)\n\n* A flaw in the Linux kernel\u0027s Event Poll (epoll) implementation could\nallow a local, unprivileged user to cause a denial of service.\n(CVE-2011-1082, Moderate)\n\n* An inconsistency was found in the interaction between the Linux kernel\u0027s\nmethod for allocating NFSv4 (Network File System version 4) ACL data and\nthe method by which it was freed. This inconsistency led to a kernel panic\nwhich could be triggered by a local, unprivileged user with files owned by\nsaid user on an NFSv4 share. (CVE-2011-1090, Moderate)\n\n* A missing validation check was found in the Linux kernel\u0027s\nmac_partition() implementation, used for supporting file systems created\non Mac OS operating systems. A local attacker could use this flaw to cause\na denial of service by mounting a disk that contains specially-crafted\npartitions. (CVE-2011-1010, Low)\n\n* A buffer overflow flaw in the DEC Alpha OSF partition implementation in\nthe Linux kernel could allow a local attacker to cause an information leak\nby mounting a disk that contains specially-crafted partition tables.\n(CVE-2011-1163, Low)\n\n* Missing validations of null-terminated string data structure elements in\nthe do_replace(), compat_do_replace(), do_ipt_get_ctl(), do_ip6t_get_ctl(),\nand do_arpt_get_ctl() functions could allow a local user who has the\nCAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1170,\nCVE-2011-1171, CVE-2011-1172, Low)\n\nRed Hat would like to thank Dan Rosenberg for reporting CVE-2011-1494 and\nCVE-2011-1495; Nelson Elhage for reporting CVE-2011-1082; Timo Warns for\nreporting CVE-2011-1010 and CVE-2011-1163; and Vasiliy Kulikov for\nreporting CVE-2011-1170, CVE-2011-1171, and CVE-2011-1172.\n\nThis update also fixes several hundred bugs and adds enhancements. Refer to\nthe Red Hat Enterprise Linux 6.1 Release Notes for information on the most\nsignificant of these changes, and the Technical Notes for further\ninformation, both linked to in the References.\n\nAll Red Hat Enterprise Linux 6 users are advised to install these updated\npackages, which correct these issues, and fix the bugs and add the\nenhancements noted in the Red Hat Enterprise Linux 6.1 Release Notes and\nTechnical Notes. The system must be rebooted for this update to take\neffect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0542", "url": "https://access.redhat.com/errata/RHSA-2011:0542" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html-single/6.1_Release_Notes/index.html", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html-single/6.1_Release_Notes/index.html" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html-single/6.1_Technical_Notes/index.html", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html-single/6.1_Technical_Notes/index.html" }, { "category": "external", "summary": "463842", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463842" }, { "category": "external", "summary": "519467", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=519467" }, { "category": "external", "summary": "550724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=550724" }, { "category": "external", "summary": "583064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=583064" }, { "category": "external", "summary": "588638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=588638" }, { "category": "external", "summary": "590404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590404" }, { "category": "external", "summary": "591335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=591335" }, { "category": "external", "summary": "591466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=591466" }, { "category": "external", "summary": "593766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=593766" }, { "category": "external", "summary": "597333", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=597333" }, { "category": "external", "summary": "601849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=601849" }, { "category": "external", "summary": "607262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=607262" }, { "category": "external", "summary": "610237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=610237" }, { "category": "external", "summary": "612436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=612436" }, { "category": "external", "summary": "616105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=616105" }, { "category": "external", "summary": "616296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=616296" }, { "category": "external", "summary": "616660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=616660" }, { "category": "external", "summary": "617199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=617199" }, { "category": "external", "summary": "618175", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=618175" }, { "category": "external", "summary": "618440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=618440" }, { "category": "external", "summary": "618602", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=618602" }, { "category": "external", "summary": "619426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619426" }, { "category": "external", "summary": "619430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619430" }, { "category": "external", "summary": "619455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619455" }, { "category": "external", "summary": "621103", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=621103" }, { "category": "external", "summary": "622575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622575" }, { "category": "external", "summary": "623201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623201" }, { "category": "external", "summary": "623968", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623968" }, { "category": "external", "summary": "624069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=624069" }, { "category": "external", "summary": "624628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=624628" }, { "category": "external", "summary": "625173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=625173" }, { "category": "external", "summary": "626561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=626561" }, { "category": "external", "summary": "626989", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=626989" }, { "category": "external", "summary": "627926", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=627926" }, { "category": "external", "summary": "627958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=627958" }, { "category": "external", "summary": "628805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=628805" }, { "category": "external", "summary": "629178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=629178" }, { "category": "external", "summary": "629197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=629197" }, { "category": "external", "summary": "629418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=629418" }, { "category": "external", "summary": "629423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=629423" }, { "category": "external", "summary": "629629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=629629" }, { "category": "external", "summary": "629715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=629715" }, { "category": "external", "summary": "629920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=629920" }, { "category": "external", "summary": "630562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=630562" }, { "category": "external", "summary": "631833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=631833" }, { "category": "external", "summary": "632021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=632021" }, { "category": "external", "summary": "632631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=632631" }, { "category": "external", "summary": "632745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=632745" }, { "category": "external", "summary": "633825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633825" }, { "category": "external", "summary": "634100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=634100" }, { "category": "external", "summary": "634232", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=634232" }, { "category": "external", "summary": "634303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=634303" }, { "category": "external", "summary": "634316", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=634316" }, { "category": "external", "summary": "635041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=635041" }, { "category": "external", "summary": "635535", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=635535" }, { "category": "external", "summary": "635537", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=635537" }, { "category": "external", "summary": "635539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=635539" }, { "category": "external", "summary": "635853", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=635853" }, { "category": "external", "summary": "636291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=636291" }, { "category": "external", "summary": "636906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=636906" }, { "category": "external", "summary": "636994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=636994" }, { "category": "external", "summary": "637278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637278" }, { "category": "external", "summary": "637279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637279" }, { "category": "external", "summary": "637972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637972" }, { "category": "external", "summary": "638176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=638176" }, { "category": "external", "summary": "638269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=638269" }, { "category": "external", "summary": "638657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=638657" }, { "category": "external", "summary": "639815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=639815" }, { "category": "external", "summary": "640690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=640690" }, { "category": "external", "summary": "641315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641315" }, { "category": "external", "summary": "642206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=642206" }, { "category": "external", "summary": "643236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=643236" }, { "category": "external", "summary": "643237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=643237" }, { "category": "external", "summary": "643290", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=643290" }, { "category": "external", "summary": "643750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=643750" }, { "category": "external", "summary": "643751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=643751" }, { "category": "external", "summary": "644903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=644903" }, { "category": "external", "summary": "644987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=644987" }, { "category": "external", "summary": "645287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645287" }, { "category": "external", "summary": "645793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645793" }, { "category": "external", "summary": "645800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645800" }, { "category": "external", "summary": "645824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645824" }, { "category": "external", "summary": "645898", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645898" }, { "category": "external", "summary": "646223", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=646223" }, { "category": "external", "summary": "646369", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=646369" }, { "category": "external", "summary": "646384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=646384" }, { "category": "external", "summary": "646498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=646498" }, { "category": "external", "summary": "646505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=646505" }, { "category": "external", "summary": "647334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=647334" }, { "category": "external", "summary": "647367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=647367" }, { "category": "external", "summary": "647440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=647440" }, { "category": "external", "summary": "648632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648632" }, { "category": "external", "summary": "649248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649248" }, { "category": "external", "summary": "649766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649766" }, { "category": "external", "summary": "651005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651005" }, { "category": "external", "summary": "651021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651021" }, { "category": "external", "summary": "651332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651332" }, { "category": "external", "summary": "651373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651373" }, { "category": "external", "summary": "651584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651584" }, { "category": "external", "summary": "651639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651639" }, { "category": "external", "summary": "651865", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651865" }, { "category": "external", "summary": "651878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651878" }, { "category": "external", "summary": "652013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652013" }, { "category": "external", "summary": "652371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652371" }, { "category": "external", "summary": "653066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=653066" }, { "category": "external", "summary": "653068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=653068" }, { "category": "external", "summary": "653245", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=653245" }, { "category": "external", "summary": "654532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=654532" }, { "category": "external", "summary": "654665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=654665" }, { "category": "external", "summary": "655231", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=655231" }, { "category": "external", "summary": "655521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=655521" }, { "category": "external", "summary": "655718", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=655718" }, { "category": "external", "summary": "655875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=655875" }, { "category": "external", "summary": "655889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=655889" }, { "category": "external", "summary": "655935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=655935" }, { "category": "external", "summary": "656042", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656042" }, { "category": "external", "summary": "656461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656461" }, { "category": "external", "summary": "656835", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656835" }, { "category": "external", "summary": "656939", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656939" }, { "category": "external", "summary": "657261", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=657261" }, { "category": "external", "summary": "657303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=657303" }, { "category": "external", "summary": "657553", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=657553" }, { "category": "external", "summary": "658248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658248" }, { "category": "external", "summary": "658437", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658437" }, { "category": "external", "summary": "658482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658482" }, { "category": "external", "summary": "658590", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658590" }, { "category": "external", "summary": "659119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=659119" }, { "category": "external", "summary": "659137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=659137" }, { "category": "external", "summary": "659480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=659480" }, { "category": "external", "summary": "660674", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=660674" }, { "category": "external", "summary": "660680", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=660680" }, { "category": "external", "summary": "661048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=661048" }, { "category": "external", "summary": "661172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=661172" }, { "category": "external", "summary": "662125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=662125" }, { "category": "external", "summary": "662589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=662589" }, { "category": "external", "summary": "662660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=662660" }, { "category": "external", "summary": "662782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=662782" }, { "category": "external", "summary": "663042", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663042" }, { "category": "external", "summary": "663119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663119" }, { "category": "external", "summary": "663222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663222" }, { "category": "external", "summary": "663280", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663280" }, { "category": "external", "summary": "663448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663448" }, { "category": "external", "summary": "663538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663538" }, { "category": "external", "summary": "663749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663749" }, { "category": "external", "summary": "663755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663755" }, { "category": "external", "summary": "663994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=663994" }, { "category": "external", "summary": "664364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=664364" }, { "category": "external", "summary": "664772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=664772" }, { "category": "external", "summary": "665110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=665110" }, { "category": "external", "summary": "665169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=665169" }, { "category": "external", "summary": "665360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=665360" }, { "category": "external", "summary": "665970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=665970" }, { "category": "external", "summary": "666264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666264" }, { "category": "external", "summary": "667186", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667186" }, { "category": "external", "summary": "667281", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667281" }, { "category": "external", "summary": "667328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667328" }, { "category": "external", "summary": "667340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667340" }, { "category": "external", "summary": "667354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667354" }, { "category": "external", "summary": "667356", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667356" }, { "category": "external", "summary": "667359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667359" }, { "category": "external", "summary": "667361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667361" }, { "category": "external", "summary": "667654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667654" }, { "category": "external", "summary": "667661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667661" }, { "category": "external", "summary": "667686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667686" }, { "category": "external", "summary": "668114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668114" }, { "category": "external", "summary": "668340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668340" }, { "category": "external", "summary": "668478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668478" }, { "category": "external", "summary": "668825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668825" }, { "category": "external", "summary": "668915", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668915" }, { "category": "external", "summary": "669252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=669252" }, { "category": "external", "summary": "669272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=669272" }, { "category": "external", "summary": "669373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=669373" }, { "category": "external", "summary": "669418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=669418" }, { "category": "external", "summary": "669737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=669737" }, { "category": "external", "summary": "669749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=669749" }, { "category": "external", "summary": "669773", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=669773" }, { "category": "external", "summary": "669787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=669787" }, { "category": "external", "summary": "669813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=669813" }, { "category": "external", "summary": "669877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=669877" }, { "category": "external", "summary": "670063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=670063" }, { "category": "external", "summary": "670572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=670572" }, { "category": "external", "summary": "670734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=670734" }, { "category": "external", "summary": "670907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=670907" }, { "category": "external", "summary": "671147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=671147" }, { "category": "external", "summary": "671161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=671161" }, { "category": "external", "summary": "671267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=671267" }, { "category": "external", "summary": "671477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=671477" }, { "category": "external", "summary": "672234", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672234" }, { "category": "external", "summary": "672305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672305" }, { "category": "external", "summary": "672600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672600" }, { "category": "external", "summary": "672844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672844" }, { "category": "external", "summary": "672937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672937" }, { "category": "external", "summary": "673496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=673496" }, { "category": "external", "summary": "673532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=673532" }, { "category": "external", "summary": "674064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=674064" }, { "category": "external", "summary": "674147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=674147" }, { "category": "external", "summary": "674286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=674286" }, { "category": "external", "summary": "674409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=674409" }, { "category": "external", "summary": "675102", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675102" }, { "category": "external", "summary": "675270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675270" }, { "category": "external", "summary": "675294", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675294" }, { "category": "external", "summary": "675299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675299" }, { "category": "external", "summary": "675304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675304" }, { "category": "external", "summary": "675745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675745" }, { "category": "external", "summary": "675815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675815" }, { "category": "external", "summary": "675998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675998" }, { "category": "external", "summary": "676009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676009" }, { "category": "external", "summary": "676099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676099" }, { "category": "external", "summary": "676134", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676134" }, { "category": "external", "summary": "676346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676346" }, { "category": "external", "summary": "676579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676579" }, { "category": "external", "summary": "676875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676875" }, { "category": "external", "summary": "676948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676948" }, { "category": "external", "summary": "677314", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677314" }, { "category": "external", "summary": "677532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677532" }, { "category": "external", "summary": "677786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677786" }, { "category": "external", "summary": "678067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678067" }, { "category": "external", "summary": "678209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678209" }, { "category": "external", "summary": "678357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678357" }, { "category": "external", "summary": "678429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678429" }, { "category": "external", "summary": "679002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679002" }, { "category": "external", "summary": "679021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679021" }, { "category": "external", "summary": "679025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679025" }, { "category": "external", "summary": "679096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679096" }, { "category": "external", "summary": "679282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679282" }, { "category": "external", "summary": "679514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679514" }, { "category": "external", "summary": "680105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680105" }, { "category": "external", "summary": "680126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680126" }, { "category": "external", "summary": "680140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680140" }, { "category": "external", "summary": "680345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680345" }, { "category": "external", "summary": "681017", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681017" }, { "category": "external", "summary": "681133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681133" }, { "category": "external", "summary": "681306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681306" }, { "category": "external", "summary": "681360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681360" }, { "category": "external", "summary": "681439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681439" }, { "category": "external", "summary": "681575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681575" }, { "category": "external", "summary": "682110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682110" }, { "category": "external", "summary": "682265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682265" }, { "category": "external", "summary": "682641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682641" }, { "category": "external", "summary": "682726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682726" }, { "category": "external", "summary": "682742", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682742" }, { "category": "external", "summary": "682831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682831" }, { "category": "external", "summary": "682951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682951" }, { "category": "external", "summary": "683073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=683073" }, { "category": "external", "summary": "684008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684008" }, { "category": "external", "summary": "684705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684705" }, { "category": "external", "summary": "684719", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684719" }, { "category": "external", "summary": "684816", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684816" }, { "category": "external", "summary": "684957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684957" }, { "category": "external", "summary": "685161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=685161" }, { "category": "external", "summary": "687918", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=687918" }, { "category": "external", "summary": "688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "688547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688547" }, { "category": "external", "summary": "689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "689551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689551" }, { "category": "external", "summary": "689566", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689566" }, { "category": "external", "summary": "690224", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690224" }, { "category": "external", "summary": "690865", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690865" }, { "category": "external", "summary": "690900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690900" }, { "category": "external", "summary": "690921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690921" }, { "category": "external", "summary": "691339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=691339" }, { "category": "external", "summary": "692515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=692515" }, { "category": "external", "summary": "694021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021" }, { "category": "external", "summary": "695585", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695585" }, { "category": "external", "summary": "696029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=696029" }, { "category": "external", "summary": "696275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=696275" }, { "category": "external", "summary": "696337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=696337" }, { "category": "external", "summary": "696376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=696376" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0542.json" } ], "title": "Red Hat Security Advisory: Red Hat Enterprise Linux 6.1 kernel security, bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-05T17:31:04+00:00", "generator": { "date": "2024-11-05T17:31:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:0542", "initial_release_date": "2011-05-19T11:46:00+00:00", "revision_history": [ { "date": "2011-05-19T11:46:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-05-19T07:58:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:31:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-131.0.15.el6.src", "product": { "name": "kernel-0:2.6.32-131.0.15.el6.src", "product_id": "kernel-0:2.6.32-131.0.15.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.0.15.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-131.0.15.el6.x86_64", "product": { "name": "kernel-0:2.6.32-131.0.15.el6.x86_64", "product_id": "kernel-0:2.6.32-131.0.15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.0.15.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-131.0.15.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-131.0.15.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-131.0.15.el6.x86_64", "product": { "name": "perf-0:2.6.32-131.0.15.el6.x86_64", "product_id": "perf-0:2.6.32-131.0.15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-131.0.15.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-131.0.15.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-131.0.15.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-131.0.15.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-131.0.15.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-131.0.15.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-131.0.15.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-131.0.15.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-131.0.15.el6.noarch", "product_id": "kernel-doc-0:2.6.32-131.0.15.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-131.0.15.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-131.0.15.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-131.0.15.el6.i686", "product": { "name": "kernel-0:2.6.32-131.0.15.el6.i686", "product_id": "kernel-0:2.6.32-131.0.15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.0.15.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-131.0.15.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-131.0.15.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-131.0.15.el6.i686", "product": { "name": "perf-0:2.6.32-131.0.15.el6.i686", "product_id": "perf-0:2.6.32-131.0.15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-131.0.15.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-131.0.15.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-131.0.15.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-131.0.15.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.i686", "product_id": "kernel-headers-0:2.6.32-131.0.15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-131.0.15.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-131.0.15.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.i686", "product_id": "kernel-devel-0:2.6.32-131.0.15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-131.0.15.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-131.0.15.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-131.0.15.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.i686", "product_id": "kernel-debug-0:2.6.32-131.0.15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-131.0.15.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-131.0.15.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-131.0.15.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "kernel-0:2.6.32-131.0.15.el6.s390x", "product_id": "kernel-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.0.15.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-131.0.15.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-131.0.15.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-131.0.15.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "perf-0:2.6.32-131.0.15.el6.s390x", "product_id": "perf-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-131.0.15.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-131.0.15.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.s390x", "product_id": "kernel-headers-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-131.0.15.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.s390x", "product_id": "kernel-devel-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-131.0.15.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-131.0.15.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.s390x", "product_id": "kernel-debug-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-131.0.15.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-131.0.15.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-131.0.15.el6.ppc64", "product": { "name": "kernel-0:2.6.32-131.0.15.el6.ppc64", "product_id": "kernel-0:2.6.32-131.0.15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.0.15.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-131.0.15.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-131.0.15.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-131.0.15.el6.ppc64", "product": { "name": "perf-0:2.6.32-131.0.15.el6.ppc64", "product_id": "perf-0:2.6.32-131.0.15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-131.0.15.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-131.0.15.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-131.0.15.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-131.0.15.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-131.0.15.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-131.0.15.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-131.0.15.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-131.0.15.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-131.0.15.el6.src" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-131.0.15.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-131.0.15.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-131.0.15.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-131.0.15.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-131.0.15.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-131.0.15.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-131.0.15.el6.src" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-131.0.15.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-131.0.15.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-131.0.15.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-131.0.15.el6.src" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-131.0.15.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-131.0.15.el6.noarch", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-131.0.15.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "perf-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2010-3881", "discovery_date": "2010-10-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "649920" } ], "notes": [ { "category": "description", "text": "arch/x86/kvm/x86.c in the Linux kernel before 2.6.36.2 does not initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel stack memory via read operations on the /dev/kvm device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kvm: arch/x86/kvm/x86.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 3, 4 and Red Hat Enterprise MRG as they did not include\nsupport for Kernel-based Virtual Machine (KVM). A future kernel update in Red\nHat Enterprise Linux 5 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3881" }, { "category": "external", "summary": "RHBZ#649920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649920" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3881", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3881" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3881", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3881" } ], "release_date": "2010-10-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kvm: arch/x86/kvm/x86.c: reading uninitialized stack memory" }, { "cve": "CVE-2010-4251", "discovery_date": "2010-11-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "657303" } ], "notes": [ { "category": "description", "text": "The socket implementation in net/core/sock.c in the Linux kernel before 2.6.34 does not properly manage a backlog of received packets, which allows remote attackers to cause a denial of service (memory consumption) by sending a large amount of network traffic, as demonstrated by netperf UDP tests.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: unlimited socket backlog DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise MRG as they have already backported the fixes for this issue. Future kernel updates in Red Hat Enterprise Linux 6 may address this flaw. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4251" }, { "category": "external", "summary": "RHBZ#657303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=657303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4251", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4251" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4251", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4251" } ], "release_date": "2010-11-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: unlimited socket backlog DoS" }, { "cve": "CVE-2010-4805", "discovery_date": "2010-11-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "657303" } ], "notes": [ { "category": "description", "text": "The socket implementation in net/core/sock.c in the Linux kernel before 2.6.35 does not properly manage a backlog of received packets, which allows remote attackers to cause a denial of service by sending a large amount of network traffic, related to the sk_add_backlog function and the sk_rmem_alloc socket field. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-4251.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: unlimited socket backlog DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise MRG as they have already backported the fixes for this issue. Future kernel updates in Red Hat Enterprise Linux 6 may address this flaw. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4805" }, { "category": "external", "summary": "RHBZ#657303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=657303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4805", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4805" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4805", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4805" } ], "release_date": "2010-11-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: unlimited socket backlog DoS" }, { "cve": "CVE-2011-0999", "discovery_date": "2011-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "678209" } ], "notes": [ { "category": "description", "text": "mm/huge_memory.c in the Linux kernel before 2.6.38-rc5 does not prevent creation of a transparent huge page (THP) during the existence of a temporary stack for an exec system call, which allows local users to cause a denial of service (memory consumption) or possibly have unspecified other impact via a crafted application.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: thp: prevent hugepages during args/env copying into the user stack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue only affects Red Hat Enterprise Linux 6. The version of Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG as they did not include upstream commit 71e3aac0 that introduced the problem. We have addressed this in Red Hat Enterprise Linux 6 via https://rhn.redhat.com/errata/RHSA-2011-0542.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0999" }, { "category": "external", "summary": "RHBZ#678209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678209" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0999", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0999" } ], "release_date": "2011-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: thp: prevent hugepages during args/env copying into the user stack" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1010", "discovery_date": "2011-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "679282" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the mac_partition function in fs/partitions/mac.c in the Linux kernel before 2.6.37.2 allows local users to cause a denial of service (panic) or possibly have unspecified other impact via a malformed Mac OS partition table.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/partitions: Validate map_count in Mac partition tables", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0429.html, https://rhn.redhat.com/errata/RHSA-2011-0542.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1010" }, { "category": "external", "summary": "RHBZ#679282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679282" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1010", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1010" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1010", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1010" } ], "release_date": "2011-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: fs/partitions: Validate map_count in Mac partition tables" }, { "cve": "CVE-2011-1023", "discovery_date": "2011-02-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "680345" } ], "notes": [ { "category": "description", "text": "The Reliable Datagram Sockets (RDS) subsystem in the Linux kernel before 2.6.38 does not properly handle congestion map updates, which allows local users to cause a denial of service (BUG_ON and system crash) via vectors involving (1) a loopback (aka loop) transmit operation or (2) an InfiniBand (aka ib) transmit operation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: BUG_ON() in rds_send_xmit()", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 4 and Red Hat Enterprise MRG did not include support for the RDS Protocol, and therefore are\nnot affected by this issue. The Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6 are not affected as they did not backport upstream commit 2e7b3b99 and 77dd550e that introduced this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1023" }, { "category": "external", "summary": "RHBZ#680345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680345" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1023", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1023" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1023", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1023" } ], "release_date": "2011-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: BUG_ON() in rds_send_xmit()" }, { "acknowledgments": [ { "names": [ "Nelson Elhage" ] } ], "cve": "CVE-2011-1082", "discovery_date": "2011-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681575" } ], "notes": [ { "category": "description", "text": "fs/eventpoll.c in the Linux kernel before 2.6.38 places epoll file descriptors within other epoll data structures without properly checking for (1) closed loops or (2) deep chains, which allows local users to cause a denial of service (deadlock or stack memory consumption) via a crafted application that makes epoll_create and epoll_ctl system calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: potential kernel deadlock when creating circular epoll file structures", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5. This was addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0542.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1082" }, { "category": "external", "summary": "RHBZ#681575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1082", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1082" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1082", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1082" } ], "release_date": "2011-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: potential kernel deadlock when creating circular epoll file structures" }, { "cve": "CVE-2011-1090", "discovery_date": "2011-03-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "682641" } ], "notes": [ { "category": "description", "text": "The __nfs4_proc_set_acl function in fs/nfs/nfs4proc.c in the Linux kernel before 2.6.38 stores NFSv4 ACL data in memory that is allocated by kmalloc but not properly freed, which allows local users to cause a denial of service (panic) via a crafted attempt to set an ACL.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs4: Ensure that ACL pages sent over NFS were not allocated from the slab", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not backport the upstream commit 4b580ee3 that introduced this issue. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0429.html, https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1090" }, { "category": "external", "summary": "RHBZ#682641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682641" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1090", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1090" } ], "release_date": "2011-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: nfs4: Ensure that ACL pages sent over NFS were not allocated from the slab" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1163", "discovery_date": "2011-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "688021" } ], "notes": [ { "category": "description", "text": "The osf_partition function in fs/partitions/osf.c in the Linux kernel before 2.6.38 does not properly handle an invalid number of partitions, which might allow local users to obtain potentially sensitive information from kernel heap memory via vectors related to partition-table parsing.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/partitions: Corrupted OSF partition table infoleak", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1163" }, { "category": "external", "summary": "RHBZ#688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1163", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163" } ], "release_date": "2011-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: fs/partitions: Corrupted OSF partition table infoleak" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1170", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689321" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/arp_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore\nthe fix for this issue is not currently planned to be included in the future\nupdates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat\nEnterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1170" }, { "category": "external", "summary": "RHBZ#689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1170", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1170" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1171", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689327" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/ip_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1171" }, { "category": "external", "summary": "RHBZ#689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1171", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1172", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689345" } ], "notes": [ { "category": "description", "text": "net/ipv6/netfilter/ip6_tables.c in the IPv6 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise\nMRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1172" }, { "category": "external", "summary": "RHBZ#689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1172", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-1494", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2011-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "694021" } ], "notes": [ { "category": "description", "text": "Integer overflow in the _ctl_do_mpt_command function in drivers/scsi/mpt2sas/mpt2sas_ctl.c in the Linux kernel 2.6.38 and earlier might allow local users to gain privileges or cause a denial of service (memory corruption) via an ioctl call specifying a crafted value that triggers a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/scsi/mpt2sas: prevent heap overflows", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 as it did not provide support for MPT (Message Passing\nTechnology) based controllers. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, and https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1494" }, { "category": "external", "summary": "RHBZ#694021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1494", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1494" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1494", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1494" } ], "release_date": "2011-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drivers/scsi/mpt2sas: prevent heap overflows" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-1495", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2011-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "694021" } ], "notes": [ { "category": "description", "text": "drivers/scsi/mpt2sas/mpt2sas_ctl.c in the Linux kernel 2.6.38 and earlier does not validate (1) length and (2) offset values before performing memory copy operations, which might allow local users to gain privileges, cause a denial of service (memory corruption), or obtain sensitive information from kernel memory via a crafted ioctl call, related to the _ctl_do_mpt_command and _ctl_diag_read_buffer functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/scsi/mpt2sas: prevent heap overflows", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 as it did not provide support for MPT (Message Passing\nTechnology) based controllers. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, and https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1495" }, { "category": "external", "summary": "RHBZ#694021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1495", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1495" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1495", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1495" } ], "release_date": "2011-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drivers/scsi/mpt2sas: prevent heap overflows" }, { "cve": "CVE-2011-1581", "discovery_date": "2011-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "696029" } ], "notes": [ { "category": "description", "text": "The bond_select_queue function in drivers/net/bonding/bond_main.c in the Linux kernel before 2.6.39, when a network device with a large number of receive queues is installed but the default tx_queues setting is used, does not properly restrict queue indexes, which allows remote attackers to cause a denial of service (BUG and system crash) or possibly have unspecified other impact by sending network traffic.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bonding: Incorrect TX queue offset", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG as they did not backport the upstream commit bb1d9123 that introduced this issue. A future kernel update in Red Hat Enterprise Linux 6 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1581" }, { "category": "external", "summary": "RHBZ#696029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=696029" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1581", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1581" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1581", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1581" } ], "release_date": "2011-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-19T11:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0542" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client:kernel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-0:2.6.32-131.0.15.el6.src", "6Client:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.i686", "6Client:perf-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-0:2.6.32-131.0.15.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.src", "6ComputeNode:kernel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-0:2.6.32-131.0.15.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-0:2.6.32-131.0.15.el6.src", "6Server:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.i686", "6Server:perf-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-0:2.6.32-131.0.15.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-0:2.6.32-131.0.15.el6.src", "6Workstation:kernel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-131.0.15.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.i686", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-0:2.6.32-131.0.15.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-131.0.15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: bonding: Incorrect TX queue offset" } ] }
rhsa-2011_0833
Vulnerability from csaf_redhat
Published
2011-05-31 14:03
Modified
2024-11-05 17:31
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* A flaw in the dccp_rcv_state_process() function could allow a remote
attacker to cause a denial of service, even when the socket was already
closed. (CVE-2011-1093, Important)
* Multiple buffer overflow flaws were found in the Linux kernel's
Management Module Support for Message Passing Technology (MPT) based
controllers. A local, unprivileged user could use these flaws to cause a
denial of service, an information leak, or escalate their privileges.
(CVE-2011-1494, CVE-2011-1495, Important)
* A missing validation of a null-terminated string data structure element
in the bnep_sock_ioctl() function could allow a local user to cause an
information leak or a denial of service. (CVE-2011-1079, Moderate)
* Missing error checking in the way page tables were handled in the Xen
hypervisor implementation could allow a privileged guest user to cause the
host, and the guests, to lock up. (CVE-2011-1166, Moderate)
* A flaw was found in the way the Xen hypervisor implementation checked for
the upper boundary when getting a new event channel port. A privileged
guest user could use this flaw to cause a denial of service or escalate
their privileges. (CVE-2011-1763, Moderate)
* The start_code and end_code values in "/proc/[pid]/stat" were not
protected. In certain scenarios, this flaw could be used to defeat Address
Space Layout Randomization (ASLR). (CVE-2011-0726, Low)
* A missing initialization flaw in the sco_sock_getsockopt() function could
allow a local, unprivileged user to cause an information leak.
(CVE-2011-1078, Low)
* A missing validation of a null-terminated string data structure element
in the do_replace() function could allow a local user who has the
CAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1080, Low)
* A buffer overflow flaw in the DEC Alpha OSF partition implementation in
the Linux kernel could allow a local attacker to cause an information leak
by mounting a disk that contains specially-crafted partition tables.
(CVE-2011-1163, Low)
* Missing validations of null-terminated string data structure elements in
the do_replace(), compat_do_replace(), do_ipt_get_ctl(), do_ip6t_get_ctl(),
and do_arpt_get_ctl() functions could allow a local user who has the
CAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1170,
CVE-2011-1171, CVE-2011-1172, Low)
* A heap overflow flaw in the Linux kernel's EFI GUID Partition Table (GPT)
implementation could allow a local attacker to cause a denial of service
by mounting a disk that contains specially-crafted partition tables.
(CVE-2011-1577, Low)
Red Hat would like to thank Dan Rosenberg for reporting CVE-2011-1494 and
CVE-2011-1495; Vasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1078,
CVE-2011-1080, CVE-2011-1170, CVE-2011-1171, and CVE-2011-1172; Kees Cook
for reporting CVE-2011-0726; and Timo Warns for reporting CVE-2011-1163
and CVE-2011-1577.
This update also fixes several bugs. Documentation for these bug fixes will
be available shortly from the Technical Notes document linked to in the
References section.
Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs noted in the Technical
Notes. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A flaw in the dccp_rcv_state_process() function could allow a remote\nattacker to cause a denial of service, even when the socket was already\nclosed. (CVE-2011-1093, Important)\n\n* Multiple buffer overflow flaws were found in the Linux kernel\u0027s\nManagement Module Support for Message Passing Technology (MPT) based\ncontrollers. A local, unprivileged user could use these flaws to cause a\ndenial of service, an information leak, or escalate their privileges.\n(CVE-2011-1494, CVE-2011-1495, Important)\n\n* A missing validation of a null-terminated string data structure element\nin the bnep_sock_ioctl() function could allow a local user to cause an\ninformation leak or a denial of service. (CVE-2011-1079, Moderate)\n\n* Missing error checking in the way page tables were handled in the Xen\nhypervisor implementation could allow a privileged guest user to cause the\nhost, and the guests, to lock up. (CVE-2011-1166, Moderate)\n\n* A flaw was found in the way the Xen hypervisor implementation checked for\nthe upper boundary when getting a new event channel port. A privileged\nguest user could use this flaw to cause a denial of service or escalate\ntheir privileges. (CVE-2011-1763, Moderate)\n\n* The start_code and end_code values in \"/proc/[pid]/stat\" were not\nprotected. In certain scenarios, this flaw could be used to defeat Address\nSpace Layout Randomization (ASLR). (CVE-2011-0726, Low)\n\n* A missing initialization flaw in the sco_sock_getsockopt() function could\nallow a local, unprivileged user to cause an information leak.\n(CVE-2011-1078, Low)\n\n* A missing validation of a null-terminated string data structure element\nin the do_replace() function could allow a local user who has the\nCAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1080, Low)\n\n* A buffer overflow flaw in the DEC Alpha OSF partition implementation in\nthe Linux kernel could allow a local attacker to cause an information leak\nby mounting a disk that contains specially-crafted partition tables.\n(CVE-2011-1163, Low)\n\n* Missing validations of null-terminated string data structure elements in\nthe do_replace(), compat_do_replace(), do_ipt_get_ctl(), do_ip6t_get_ctl(),\nand do_arpt_get_ctl() functions could allow a local user who has the\nCAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1170,\nCVE-2011-1171, CVE-2011-1172, Low)\n\n* A heap overflow flaw in the Linux kernel\u0027s EFI GUID Partition Table (GPT)\nimplementation could allow a local attacker to cause a denial of service\nby mounting a disk that contains specially-crafted partition tables.\n(CVE-2011-1577, Low)\n\nRed Hat would like to thank Dan Rosenberg for reporting CVE-2011-1494 and\nCVE-2011-1495; Vasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1078,\nCVE-2011-1080, CVE-2011-1170, CVE-2011-1171, and CVE-2011-1172; Kees Cook\nfor reporting CVE-2011-0726; and Timo Warns for reporting CVE-2011-1163\nand CVE-2011-1577.\n\nThis update also fixes several bugs. Documentation for these bug fixes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues, and fix the bugs noted in the Technical\nNotes. The system must be rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0833", "url": "https://access.redhat.com/errata/RHSA-2011:0833" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.6_Technical_Notes/kernel.html#RHSA-2011-0833", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.6_Technical_Notes/kernel.html#RHSA-2011-0833" }, { "category": "external", "summary": "681259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681259" }, { "category": "external", "summary": "681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "688156", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688156" }, { "category": "external", "summary": "688579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688579" }, { "category": "external", "summary": "689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "689699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689699" }, { "category": "external", "summary": "689700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689700" }, { "category": "external", "summary": "690134", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690134" }, { "category": "external", "summary": "690239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690239" }, { "category": "external", "summary": "694021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021" }, { "category": "external", "summary": "695976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695976" }, { "category": "external", "summary": "696136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=696136" }, { "category": "external", "summary": "697448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697448" }, { "category": "external", "summary": "699808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=699808" }, { "category": "external", "summary": "701240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=701240" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0833.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:31:34+00:00", "generator": { "date": "2024-11-05T17:31:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:0833", "initial_release_date": "2011-05-31T14:03:00+00:00", "revision_history": [ { "date": "2011-05-31T14:03:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-05-31T10:05:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:31:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product": { "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.12.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.12.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-238.12.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-238.12.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.12.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.src", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.src", "product_id": "kernel-0:2.6.18-238.12.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-238.12.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-238.12.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-238.12.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-238.12.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.src as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.src", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-238.12.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-238.12.1.el5.noarch", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Kees Cook" ] } ], "cve": "CVE-2011-0726", "discovery_date": "2011-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "684569" } ], "notes": [ { "category": "description", "text": "The do_task_stat function in fs/proc/array.c in the Linux kernel before 2.6.39-rc1 does not perform an expected uid check, which makes it easier for local users to defeat the ASLR protection mechanism by reading the start_code and end_code fields in the /proc/#####/stat file for a process executing a PIE binary.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0726" }, { "category": "external", "summary": "RHBZ#684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0726", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0726" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726" } ], "release_date": "2011-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1078", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681259" } ], "notes": [ { "category": "description", "text": "The sco_sock_getsockopt_old function in net/bluetooth/sco.c in the Linux kernel before 2.6.39 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via the SCO_CONNINFO option.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bt sco_conninfo infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1078" }, { "category": "external", "summary": "RHBZ#681259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1078", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1078" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1078", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1078" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: bt sco_conninfo infoleak" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1079", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681260" } ], "notes": [ { "category": "description", "text": "The bnep_sock_ioctl function in net/bluetooth/bnep/sock.c in the Linux kernel before 2.6.39 does not ensure that a certain device field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory, or cause a denial of service (BUG and system crash), via a BNEPCONNADD command.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bnep device field missing NULL terminator", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1079" }, { "category": "external", "summary": "RHBZ#681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1079", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1079" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bnep device field missing NULL terminator" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1080", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681262" } ], "notes": [ { "category": "description", "text": "The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ebtables stack infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1080" }, { "category": "external", "summary": "RHBZ#681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1080", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1080" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ebtables stack infoleak" }, { "cve": "CVE-2011-1093", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "682954" } ], "notes": [ { "category": "description", "text": "The dccp_rcv_state_process function in net/dccp/input.c in the Datagram Congestion Control Protocol (DCCP) implementation in the Linux kernel before 2.6.38 does not properly handle packets for a CLOSED endpoint, which allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by sending a DCCP-Close packet followed by a DCCP-Reset packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dccp: fix oops on Reset after close", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for the DCCP protocol. Future updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1093" }, { "category": "external", "summary": "RHBZ#682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1093", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1093" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093" } ], "release_date": "2011-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" }, { "category": "workaround", "details": "For users that do not run applications that use DCCP, you can prevent the dccp\nmodule from being loaded by adding the following entry to the end of the\n/etc/modprobe.d/blacklist file:\n\nblacklist dccp\n\nThis way, the dccp module cannot be loaded accidentally, which may occur if an\napplication that requires DCCP is started. A reboot is not necessary for this\nchange to take effect but do make sure the module is not loaded in the first\nplace. You can verify that by running:\n\nlsmod | grep dccp\n\nYou may also consider removing the CAP_SYS_MODULE capability from the current\nglobal capability set to prevent kernel modules from being loaded or unloaded.\nThe CAP_SYS_MODULE has a capability number of 16 (see linux/capability.h). The\ndefault value has all the bits set. To remove this capability, you have to\nclear the 16th bit of the default 32-bit value, e.g. 0xffffff ^ (1 \u003c\u003c 16):\n\necho 0xFFFEFFFF \u003e /proc/sys/kernel/cap-bound", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: dccp: fix oops on Reset after close" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1163", "discovery_date": "2011-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "688021" } ], "notes": [ { "category": "description", "text": "The osf_partition function in fs/partitions/osf.c in the Linux kernel before 2.6.38 does not properly handle an invalid number of partitions, which might allow local users to obtain potentially sensitive information from kernel heap memory via vectors related to partition-table parsing.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/partitions: Corrupted OSF partition table infoleak", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1163" }, { "category": "external", "summary": "RHBZ#688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1163", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163" } ], "release_date": "2011-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: fs/partitions: Corrupted OSF partition table infoleak" }, { "cve": "CVE-2011-1166", "discovery_date": "2011-03-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "688579" } ], "notes": [ { "category": "description", "text": "Xen, possibly before 4.0.2, allows local 64-bit PV guests to cause a denial of service (host crash) by specifying user mode execution without user-mode pagetables.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xen: x86_64: fix error checking in arch_set_info_guest()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1166" }, { "category": "external", "summary": "RHBZ#688579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688579" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1166", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1166" } ], "release_date": "2011-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xen: x86_64: fix error checking in arch_set_info_guest()" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1170", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689321" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/arp_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore\nthe fix for this issue is not currently planned to be included in the future\nupdates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat\nEnterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1170" }, { "category": "external", "summary": "RHBZ#689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1170", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1170" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1171", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689327" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/ip_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1171" }, { "category": "external", "summary": "RHBZ#689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1171", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1172", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689345" } ], "notes": [ { "category": "description", "text": "net/ipv6/netfilter/ip6_tables.c in the IPv6 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise\nMRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1172" }, { "category": "external", "summary": "RHBZ#689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1172", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-1494", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2011-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "694021" } ], "notes": [ { "category": "description", "text": "Integer overflow in the _ctl_do_mpt_command function in drivers/scsi/mpt2sas/mpt2sas_ctl.c in the Linux kernel 2.6.38 and earlier might allow local users to gain privileges or cause a denial of service (memory corruption) via an ioctl call specifying a crafted value that triggers a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/scsi/mpt2sas: prevent heap overflows", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 as it did not provide support for MPT (Message Passing\nTechnology) based controllers. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, and https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1494" }, { "category": "external", "summary": "RHBZ#694021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1494", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1494" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1494", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1494" } ], "release_date": "2011-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drivers/scsi/mpt2sas: prevent heap overflows" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-1495", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2011-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "694021" } ], "notes": [ { "category": "description", "text": "drivers/scsi/mpt2sas/mpt2sas_ctl.c in the Linux kernel 2.6.38 and earlier does not validate (1) length and (2) offset values before performing memory copy operations, which might allow local users to gain privileges, cause a denial of service (memory corruption), or obtain sensitive information from kernel memory via a crafted ioctl call, related to the _ctl_do_mpt_command and _ctl_diag_read_buffer functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/scsi/mpt2sas: prevent heap overflows", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 as it did not provide support for MPT (Message Passing\nTechnology) based controllers. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, and https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1495" }, { "category": "external", "summary": "RHBZ#694021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1495", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1495" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1495", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1495" } ], "release_date": "2011-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drivers/scsi/mpt2sas: prevent heap overflows" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1577", "discovery_date": "2011-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "695976" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the is_gpt_valid function in fs/partitions/efi.c in the Linux kernel 2.6.38 and earlier allows physically proximate attackers to cause a denial of service (OOPS) or possibly have unspecified other impact via a crafted size of the EFI GUID partition-table header on removable media.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: corrupted GUID partition tables can cause kernel oops", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 4, 5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, https://rhn.redhat.com/errata/RHSA-2011-1465.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1577" }, { "category": "external", "summary": "RHBZ#695976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695976" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1577", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1577" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1577", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1577" } ], "release_date": "2011-04-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: corrupted GUID partition tables can cause kernel oops" }, { "cve": "CVE-2011-1763", "discovery_date": "2011-04-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "701240" } ], "notes": [ { "category": "description", "text": "The get_free_port function in Xen allows local authenticated DomU users to cause a denial of service or possibly gain privileges via unspecified vectors involving a new event channel port.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xen: improper upper boundary check in get_free_port() function", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue only affects Red Hat Enterprise Linux 5 as we did not backport upstream Xen unstable commit 2dcdd2fcb945. The versions of the Linux kernel as shipped with Red Hat Enterprise Linux 4, 6, and Red Hat Enterprise MRG are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1763" }, { "category": "external", "summary": "RHBZ#701240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=701240" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1763", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1763" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1763", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1763" } ], "release_date": "2011-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.5, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xen: improper upper boundary check in get_free_port() function" } ] }
rhsa-2011_0883
Vulnerability from csaf_redhat
Published
2011-06-21 23:44
Modified
2024-11-05 17:32
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix several security issues and three bugs are
now available for Red Hat Enterprise Linux 6.0 Extended Update Support.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update includes backported fixes for security issues. These issues,
except for CVE-2011-1182, only affected users of Red Hat Enterprise Linux
6.0 Extended Update Support as they have already been addressed for users
of Red Hat Enterprise Linux 6 in the 6.1 update, RHSA-2011:0542.
Security fixes:
* Buffer overflow flaws were found in the Linux kernel's Management Module
Support for Message Passing Technology (MPT) based controllers. A local,
unprivileged user could use these flaws to cause a denial of service, an
information leak, or escalate their privileges. (CVE-2011-1494,
CVE-2011-1495, Important)
* A flaw was found in the Linux kernel's networking subsystem. If the
number of packets received exceeded the receiver's buffer limit, they were
queued in a backlog, consuming memory, instead of being discarded. A remote
attacker could abuse this flaw to cause a denial of service (out-of-memory
condition). (CVE-2010-4251, CVE-2010-4805, Moderate)
* A flaw was found in the Linux kernel's Transparent Huge Pages (THP)
implementation. A local, unprivileged user could abuse this flaw to allow
the user stack (when it is using huge pages) to grow and cause a denial of
service. (CVE-2011-0999, Moderate)
* A flaw in the Linux kernel's Event Poll (epoll) implementation could
allow a local, unprivileged user to cause a denial of service.
(CVE-2011-1082, Moderate)
* An inconsistency was found in the interaction between the Linux kernel's
method for allocating NFSv4 (Network File System version 4) ACL data and
the method by which it was freed. This inconsistency led to a kernel panic
which could be triggered by a local, unprivileged user with files owned by
said user on an NFSv4 share. (CVE-2011-1090, Moderate)
* It was found that some structure padding and reserved fields in certain
data structures in KVM (Kernel-based Virtual Machine) were not initialized
properly before being copied to user-space. A privileged host user with
access to "/dev/kvm" could use this flaw to leak kernel stack memory to
user-space. (CVE-2010-3881, Low)
* A missing validation check was found in the Linux kernel's
mac_partition() implementation, used for supporting file systems created on
Mac OS operating systems. A local attacker could use this flaw to cause a
denial of service by mounting a disk that contains specially-crafted
partitions. (CVE-2011-1010, Low)
* A buffer overflow flaw in the DEC Alpha OSF partition implementation in
the Linux kernel could allow a local attacker to cause an information leak
by mounting a disk that contains specially-crafted partition tables.
(CVE-2011-1163, Low)
* Missing validations of null-terminated string data structure elements in
the do_replace(), compat_do_replace(), do_ipt_get_ctl(), do_ip6t_get_ctl(),
and do_arpt_get_ctl() functions could allow a local user who has the
CAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1170,
CVE-2011-1171, CVE-2011-1172, Low)
* A missing validation check was found in the Linux kernel's signals
implementation. A local, unprivileged user could use this flaw to send
signals via the sigqueueinfo system call, with the si_code set to SI_TKILL
and with spoofed process and user IDs, to other processes. Note: This flaw
does not allow existing permission checks to be bypassed; signals can only
be sent if your privileges allow you to already do so. (CVE-2011-1182, Low)
Red Hat would like to thank Dan Rosenberg for reporting CVE-2011-1494 and
CVE-2011-1495; Nelson Elhage for reporting CVE-2011-1082; Vasiliy
Kulikov for reporting CVE-2010-3881, CVE-2011-1170, CVE-2011-1171, and
CVE-2011-1172; Timo Warns for reporting CVE-2011-1010 and CVE-2011-1163;
and Julien Tinnes of the Google Security Team for reporting CVE-2011-1182.
This update also fixes three bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues and three bugs are\nnow available for Red Hat Enterprise Linux 6.0 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update includes backported fixes for security issues. These issues,\nexcept for CVE-2011-1182, only affected users of Red Hat Enterprise Linux\n6.0 Extended Update Support as they have already been addressed for users\nof Red Hat Enterprise Linux 6 in the 6.1 update, RHSA-2011:0542.\n\nSecurity fixes:\n\n* Buffer overflow flaws were found in the Linux kernel\u0027s Management Module\nSupport for Message Passing Technology (MPT) based controllers. A local,\nunprivileged user could use these flaws to cause a denial of service, an\ninformation leak, or escalate their privileges. (CVE-2011-1494,\nCVE-2011-1495, Important)\n\n* A flaw was found in the Linux kernel\u0027s networking subsystem. If the\nnumber of packets received exceeded the receiver\u0027s buffer limit, they were\nqueued in a backlog, consuming memory, instead of being discarded. A remote\nattacker could abuse this flaw to cause a denial of service (out-of-memory\ncondition). (CVE-2010-4251, CVE-2010-4805, Moderate)\n\n* A flaw was found in the Linux kernel\u0027s Transparent Huge Pages (THP)\nimplementation. A local, unprivileged user could abuse this flaw to allow\nthe user stack (when it is using huge pages) to grow and cause a denial of\nservice. (CVE-2011-0999, Moderate)\n\n* A flaw in the Linux kernel\u0027s Event Poll (epoll) implementation could\nallow a local, unprivileged user to cause a denial of service.\n(CVE-2011-1082, Moderate)\n\n* An inconsistency was found in the interaction between the Linux kernel\u0027s\nmethod for allocating NFSv4 (Network File System version 4) ACL data and\nthe method by which it was freed. This inconsistency led to a kernel panic\nwhich could be triggered by a local, unprivileged user with files owned by\nsaid user on an NFSv4 share. (CVE-2011-1090, Moderate)\n\n* It was found that some structure padding and reserved fields in certain\ndata structures in KVM (Kernel-based Virtual Machine) were not initialized\nproperly before being copied to user-space. A privileged host user with\naccess to \"/dev/kvm\" could use this flaw to leak kernel stack memory to\nuser-space. (CVE-2010-3881, Low)\n\n* A missing validation check was found in the Linux kernel\u0027s\nmac_partition() implementation, used for supporting file systems created on\nMac OS operating systems. A local attacker could use this flaw to cause a\ndenial of service by mounting a disk that contains specially-crafted\npartitions. (CVE-2011-1010, Low)\n\n* A buffer overflow flaw in the DEC Alpha OSF partition implementation in\nthe Linux kernel could allow a local attacker to cause an information leak\nby mounting a disk that contains specially-crafted partition tables.\n(CVE-2011-1163, Low)\n\n* Missing validations of null-terminated string data structure elements in\nthe do_replace(), compat_do_replace(), do_ipt_get_ctl(), do_ip6t_get_ctl(),\nand do_arpt_get_ctl() functions could allow a local user who has the\nCAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1170,\nCVE-2011-1171, CVE-2011-1172, Low)\n\n* A missing validation check was found in the Linux kernel\u0027s signals\nimplementation. A local, unprivileged user could use this flaw to send\nsignals via the sigqueueinfo system call, with the si_code set to SI_TKILL\nand with spoofed process and user IDs, to other processes. Note: This flaw\ndoes not allow existing permission checks to be bypassed; signals can only\nbe sent if your privileges allow you to already do so. (CVE-2011-1182, Low)\n\nRed Hat would like to thank Dan Rosenberg for reporting CVE-2011-1494 and\nCVE-2011-1495; Nelson Elhage for reporting CVE-2011-1082; Vasiliy\nKulikov for reporting CVE-2010-3881, CVE-2011-1170, CVE-2011-1171, and\nCVE-2011-1172; Timo Warns for reporting CVE-2011-1010 and CVE-2011-1163;\nand Julien Tinnes of the Google Security Team for reporting CVE-2011-1182.\n\nThis update also fixes three bugs. Documentation for these changes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0883", "url": "https://access.redhat.com/errata/RHSA-2011:0883" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Technical_Notes/ape.html#RHSA-2011-0883", "url": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Technical_Notes/ape.html#RHSA-2011-0883" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHSA-2011-0542.html", "url": "https://rhn.redhat.com/errata/RHSA-2011-0542.html" }, { "category": "external", "summary": "649920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649920" }, { "category": "external", "summary": "657303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=657303" }, { "category": "external", "summary": "678209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678209" }, { "category": "external", "summary": "679282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679282" }, { "category": "external", "summary": "681575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681575" }, { "category": "external", "summary": "682641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682641" }, { "category": "external", "summary": "688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "690028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690028" }, { "category": "external", "summary": "694021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0883.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:32:26+00:00", "generator": { "date": "2024-11-05T17:32:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:0883", "initial_release_date": "2011-06-21T23:44:00+00:00", "revision_history": [ { "date": "2011-06-21T23:44:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-06-21T19:52:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:32:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.0)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.0" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.31.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.31.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-71.31.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-71.31.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.31.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.31.1.el6.i686", "product": { "name": "kernel-0:2.6.32-71.31.1.el6.i686", "product_id": "kernel-0:2.6.32-71.31.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.31.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.31.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.31.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-71.31.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-71.31.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.31.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-71.31.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.31.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.31.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-71.31.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-71.31.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.31.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.31.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.31.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.31.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-71.31.1.el6.ppc64", "product_id": "kernel-0:2.6.32-71.31.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.31.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.31.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.31.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-71.31.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.31.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-71.31.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.31.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.31.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.31.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-71.31.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-71.31.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.31.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.31.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-71.31.1.el6.s390x", "product_id": "kernel-0:2.6.32-71.31.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.31.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.31.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.31.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-71.31.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-71.31.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.31.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-71.31.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.31.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-71.31.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-71.31.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-71.31.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.31.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-71.31.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-71.31.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.31.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-71.31.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-71.31.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-71.31.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-71.31.1.el6.x86_64", "product_id": "kernel-0:2.6.32-71.31.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.31.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-71.31.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-71.31.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-71.31.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-71.31.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-71.31.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-71.31.1.el6.src", "product": { "name": "kernel-0:2.6.32-71.31.1.el6.src", "product_id": "kernel-0:2.6.32-71.31.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-71.31.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-71.31.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "perf-0:2.6.32-71.31.1.el6.noarch", "product": { "name": "perf-0:2.6.32-71.31.1.el6.noarch", "product_id": "perf-0:2.6.32-71.31.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-71.31.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-71.31.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-71.31.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-71.31.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-71.31.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.31.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-71.31.1.el6.i686", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.31.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-71.31.1.el6.ppc64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.31.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-71.31.1.el6.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.31.1.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src" }, "product_reference": "kernel-0:2.6.32-71.31.1.el6.src", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-71.31.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-71.31.1.el6.x86_64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.31.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-71.31.1.el6.i686", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.31.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.31.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-71.31.1.el6.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-71.31.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.31.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.31.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.31.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-71.31.1.el6.i686", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.31.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.31.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-71.31.1.el6.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-71.31.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-71.31.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-71.31.1.el6.noarch", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-71.31.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.31.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-71.31.1.el6.i686", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.31.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.31.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-71.31.1.el6.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-71.31.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-71.31.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-71.31.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" }, "product_reference": "perf-0:2.6.32-71.31.1.el6.noarch", "relates_to_product_reference": "6Server-6.0.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2010-3881", "discovery_date": "2010-10-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "649920" } ], "notes": [ { "category": "description", "text": "arch/x86/kvm/x86.c in the Linux kernel before 2.6.36.2 does not initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel stack memory via read operations on the /dev/kvm device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kvm: arch/x86/kvm/x86.c: reading uninitialized stack memory", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 3, 4 and Red Hat Enterprise MRG as they did not include\nsupport for Kernel-based Virtual Machine (KVM). A future kernel update in Red\nHat Enterprise Linux 5 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3881" }, { "category": "external", "summary": "RHBZ#649920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649920" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3881", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3881" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3881", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3881" } ], "release_date": "2010-10-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-21T23:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues, and fix the bugs noted in\nthe Technical Notes. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0883" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kvm: arch/x86/kvm/x86.c: reading uninitialized stack memory" }, { "cve": "CVE-2010-4251", "discovery_date": "2010-11-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "657303" } ], "notes": [ { "category": "description", "text": "The socket implementation in net/core/sock.c in the Linux kernel before 2.6.34 does not properly manage a backlog of received packets, which allows remote attackers to cause a denial of service (memory consumption) by sending a large amount of network traffic, as demonstrated by netperf UDP tests.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: unlimited socket backlog DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise MRG as they have already backported the fixes for this issue. Future kernel updates in Red Hat Enterprise Linux 6 may address this flaw. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4251" }, { "category": "external", "summary": "RHBZ#657303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=657303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4251", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4251" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4251", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4251" } ], "release_date": "2010-11-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-21T23:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues, and fix the bugs noted in\nthe Technical Notes. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0883" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: unlimited socket backlog DoS" }, { "cve": "CVE-2010-4805", "discovery_date": "2010-11-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "657303" } ], "notes": [ { "category": "description", "text": "The socket implementation in net/core/sock.c in the Linux kernel before 2.6.35 does not properly manage a backlog of received packets, which allows remote attackers to cause a denial of service by sending a large amount of network traffic, related to the sk_add_backlog function and the sk_rmem_alloc socket field. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-4251.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: unlimited socket backlog DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise MRG as they have already backported the fixes for this issue. Future kernel updates in Red Hat Enterprise Linux 6 may address this flaw. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4805" }, { "category": "external", "summary": "RHBZ#657303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=657303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4805", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4805" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4805", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4805" } ], "release_date": "2010-11-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-21T23:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues, and fix the bugs noted in\nthe Technical Notes. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0883" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: unlimited socket backlog DoS" }, { "cve": "CVE-2011-0999", "discovery_date": "2011-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "678209" } ], "notes": [ { "category": "description", "text": "mm/huge_memory.c in the Linux kernel before 2.6.38-rc5 does not prevent creation of a transparent huge page (THP) during the existence of a temporary stack for an exec system call, which allows local users to cause a denial of service (memory consumption) or possibly have unspecified other impact via a crafted application.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: thp: prevent hugepages during args/env copying into the user stack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue only affects Red Hat Enterprise Linux 6. The version of Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG as they did not include upstream commit 71e3aac0 that introduced the problem. We have addressed this in Red Hat Enterprise Linux 6 via https://rhn.redhat.com/errata/RHSA-2011-0542.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0999" }, { "category": "external", "summary": "RHBZ#678209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678209" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0999", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0999" } ], "release_date": "2011-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-21T23:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues, and fix the bugs noted in\nthe Technical Notes. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0883" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: thp: prevent hugepages during args/env copying into the user stack" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1010", "discovery_date": "2011-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "679282" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the mac_partition function in fs/partitions/mac.c in the Linux kernel before 2.6.37.2 allows local users to cause a denial of service (panic) or possibly have unspecified other impact via a malformed Mac OS partition table.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/partitions: Validate map_count in Mac partition tables", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0429.html, https://rhn.redhat.com/errata/RHSA-2011-0542.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1010" }, { "category": "external", "summary": "RHBZ#679282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679282" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1010", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1010" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1010", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1010" } ], "release_date": "2011-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-21T23:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues, and fix the bugs noted in\nthe Technical Notes. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0883" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: fs/partitions: Validate map_count in Mac partition tables" }, { "acknowledgments": [ { "names": [ "Nelson Elhage" ] } ], "cve": "CVE-2011-1082", "discovery_date": "2011-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681575" } ], "notes": [ { "category": "description", "text": "fs/eventpoll.c in the Linux kernel before 2.6.38 places epoll file descriptors within other epoll data structures without properly checking for (1) closed loops or (2) deep chains, which allows local users to cause a denial of service (deadlock or stack memory consumption) via a crafted application that makes epoll_create and epoll_ctl system calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: potential kernel deadlock when creating circular epoll file structures", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5. This was addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0542.html and https://rhn.redhat.com/errata/RHSA-2011-0500.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1082" }, { "category": "external", "summary": "RHBZ#681575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1082", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1082" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1082", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1082" } ], "release_date": "2011-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-21T23:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues, and fix the bugs noted in\nthe Technical Notes. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0883" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: potential kernel deadlock when creating circular epoll file structures" }, { "cve": "CVE-2011-1090", "discovery_date": "2011-03-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "682641" } ], "notes": [ { "category": "description", "text": "The __nfs4_proc_set_acl function in fs/nfs/nfs4proc.c in the Linux kernel before 2.6.38 stores NFSv4 ACL data in memory that is allocated by kmalloc but not properly freed, which allows local users to cause a denial of service (panic) via a crafted attempt to set an ACL.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs4: Ensure that ACL pages sent over NFS were not allocated from the slab", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not backport the upstream commit 4b580ee3 that introduced this issue. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0429.html, https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1090" }, { "category": "external", "summary": "RHBZ#682641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682641" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1090", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1090" } ], "release_date": "2011-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-21T23:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues, and fix the bugs noted in\nthe Technical Notes. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0883" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: nfs4: Ensure that ACL pages sent over NFS were not allocated from the slab" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1163", "discovery_date": "2011-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "688021" } ], "notes": [ { "category": "description", "text": "The osf_partition function in fs/partitions/osf.c in the Linux kernel before 2.6.38 does not properly handle an invalid number of partitions, which might allow local users to obtain potentially sensitive information from kernel heap memory via vectors related to partition-table parsing.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/partitions: Corrupted OSF partition table infoleak", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1163" }, { "category": "external", "summary": "RHBZ#688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1163", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163" } ], "release_date": "2011-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-21T23:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues, and fix the bugs noted in\nthe Technical Notes. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0883" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: fs/partitions: Corrupted OSF partition table infoleak" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1170", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689321" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/arp_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore\nthe fix for this issue is not currently planned to be included in the future\nupdates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat\nEnterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1170" }, { "category": "external", "summary": "RHBZ#689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1170", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1170" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-21T23:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues, and fix the bugs noted in\nthe Technical Notes. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0883" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1171", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689327" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/ip_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1171" }, { "category": "external", "summary": "RHBZ#689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1171", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-21T23:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues, and fix the bugs noted in\nthe Technical Notes. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0883" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1172", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689345" } ], "notes": [ { "category": "description", "text": "net/ipv6/netfilter/ip6_tables.c in the IPv6 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise\nMRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1172" }, { "category": "external", "summary": "RHBZ#689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1172", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-21T23:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues, and fix the bugs noted in\nthe Technical Notes. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0883" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Julien Tinnes" ], "organization": "Google Security Team" } ], "cve": "CVE-2011-1182", "discovery_date": "2011-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "690028" } ], "notes": [ { "category": "description", "text": "kernel/signal.c in the Linux kernel before 2.6.39 allows local users to spoof the uid and pid of a signal sender via a sigqueueinfo system call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel signal spoofing issue", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates. This was addressed in Red Hat Enterprise Linux 5 and 6 via https://rhn.redhat.com/errata/RHSA-2011-0927.html and https://rhn.redhat.com/errata/RHSA-2011-1189.html. A future kernel update in Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1182" }, { "category": "external", "summary": "RHBZ#690028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690028" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1182", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1182" } ], "release_date": "2011-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-21T23:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues, and fix the bugs noted in\nthe Technical Notes. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0883" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "products": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel signal spoofing issue" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-1494", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2011-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "694021" } ], "notes": [ { "category": "description", "text": "Integer overflow in the _ctl_do_mpt_command function in drivers/scsi/mpt2sas/mpt2sas_ctl.c in the Linux kernel 2.6.38 and earlier might allow local users to gain privileges or cause a denial of service (memory corruption) via an ioctl call specifying a crafted value that triggers a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/scsi/mpt2sas: prevent heap overflows", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 as it did not provide support for MPT (Message Passing\nTechnology) based controllers. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, and https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1494" }, { "category": "external", "summary": "RHBZ#694021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1494", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1494" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1494", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1494" } ], "release_date": "2011-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-21T23:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues, and fix the bugs noted in\nthe Technical Notes. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0883" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drivers/scsi/mpt2sas: prevent heap overflows" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-1495", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2011-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "694021" } ], "notes": [ { "category": "description", "text": "drivers/scsi/mpt2sas/mpt2sas_ctl.c in the Linux kernel 2.6.38 and earlier does not validate (1) length and (2) offset values before performing memory copy operations, which might allow local users to gain privileges, cause a denial of service (memory corruption), or obtain sensitive information from kernel memory via a crafted ioctl call, related to the _ctl_do_mpt_command and _ctl_diag_read_buffer functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/scsi/mpt2sas: prevent heap overflows", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 as it did not provide support for MPT (Message Passing\nTechnology) based controllers. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, and https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1495" }, { "category": "external", "summary": "RHBZ#694021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1495", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1495" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1495", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1495" } ], "release_date": "2011-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-21T23:44:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues, and fix the bugs noted in\nthe Technical Notes. The system must be rebooted for this update to\ntake effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0883" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.src", "6Server-6.0.z:kernel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-bootwrapper-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debug-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-debuginfo-common-i686-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-debuginfo-common-ppc64-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-debuginfo-common-s390x-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-debuginfo-common-x86_64-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-devel-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-doc-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-firmware-0:2.6.32-71.31.1.el6.noarch", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.i686", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.ppc64", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-headers-0:2.6.32-71.31.1.el6.x86_64", "6Server-6.0.z:kernel-kdump-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-debuginfo-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:kernel-kdump-devel-0:2.6.32-71.31.1.el6.s390x", "6Server-6.0.z:perf-0:2.6.32-71.31.1.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drivers/scsi/mpt2sas: prevent heap overflows" } ] }
ghsa-gmr9-4rwq-564r
Vulnerability from github
Published
2022-05-13 01:24
Modified
2022-05-13 01:24
Details
The osf_partition function in fs/partitions/osf.c in the Linux kernel before 2.6.38 does not properly handle an invalid number of partitions, which might allow local users to obtain potentially sensitive information from kernel heap memory via vectors related to partition-table parsing.
{ "affected": [], "aliases": [ "CVE-2011-1163" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2011-04-10T02:51:00Z", "severity": "LOW" }, "details": "The osf_partition function in fs/partitions/osf.c in the Linux kernel before 2.6.38 does not properly handle an invalid number of partitions, which might allow local users to obtain potentially sensitive information from kernel heap memory via vectors related to partition-table parsing.", "id": "GHSA-gmr9-4rwq-564r", "modified": "2022-05-13T01:24:14Z", "published": "2022-05-13T01:24:14Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "type": "WEB", "url": "http://downloads.avaya.com/css/P8/documents/100145416" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1eafbfeb7bdf59cfe173304c76188f3fd5f1fd05" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1eafbfeb7bdf59cfe173304c76188f3fd5f1fd05" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2011/03/15/14" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2011/03/15/9" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html" }, { "type": "WEB", "url": "http://securityreason.com/securityalert/8189" }, { "type": "WEB", "url": "http://securitytracker.com/id?1025225" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38" }, { "type": "WEB", "url": "http://www.pre-cert.de/advisories/PRE-SA-2011-02.txt" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/517050" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/46878" }, { "type": "WEB", "url": "http://www.spinics.net/lists/mm-commits/msg82737.html" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.