Action not permitted
Modal body text goes here.
cve-2011-1763
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:37:25.699Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2011:0833", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=701240" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://downloads.avaya.com/css/P8/documents/100145416" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-05-31T00:00:00", "descriptions": [ { "lang": "en", "value": "The get_free_port function in Xen allows local authenticated DomU users to cause a denial of service or possibly gain privileges via unspecified vectors involving a new event channel port." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-04-30T14:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2011:0833", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=701240" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://downloads.avaya.com/css/P8/documents/100145416" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-1763", "datePublished": "2014-01-07T19:00:00", "dateReserved": "2011-04-19T00:00:00", "dateUpdated": "2024-08-06T22:37:25.699Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2011-1763\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-01-07T19:55:05.890\",\"lastModified\":\"2015-09-03T14:20:18.330\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The get_free_port function in Xen allows local authenticated DomU users to cause a denial of service or possibly gain privileges via unspecified vectors involving a new event channel port.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n get_free_port en Xen permite a usuarios DomU locales autenticados causar denegaci\u00f3n de servicio o posiblemente obtener privilegios mediante vectores no especificados involucrando un nuevo puerto de canal de eventos.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:A/AC:L/Au:S/C:C/I:C/A:C\",\"accessVector\":\"ADJACENT_NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.7},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":5.1,\"impactScore\":10.0,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xen:xen:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"282B7F1B-860B-4185-9B0E-E73452A28508\"}]}]}],\"references\":[{\"url\":\"http://downloads.avaya.com/css/P8/documents/100145416\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2011-0833.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=701240\",\"source\":\"secalert@redhat.com\"}]}}" } }
rhsa-2011_0833
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A flaw in the dccp_rcv_state_process() function could allow a remote\nattacker to cause a denial of service, even when the socket was already\nclosed. (CVE-2011-1093, Important)\n\n* Multiple buffer overflow flaws were found in the Linux kernel\u0027s\nManagement Module Support for Message Passing Technology (MPT) based\ncontrollers. A local, unprivileged user could use these flaws to cause a\ndenial of service, an information leak, or escalate their privileges.\n(CVE-2011-1494, CVE-2011-1495, Important)\n\n* A missing validation of a null-terminated string data structure element\nin the bnep_sock_ioctl() function could allow a local user to cause an\ninformation leak or a denial of service. (CVE-2011-1079, Moderate)\n\n* Missing error checking in the way page tables were handled in the Xen\nhypervisor implementation could allow a privileged guest user to cause the\nhost, and the guests, to lock up. (CVE-2011-1166, Moderate)\n\n* A flaw was found in the way the Xen hypervisor implementation checked for\nthe upper boundary when getting a new event channel port. A privileged\nguest user could use this flaw to cause a denial of service or escalate\ntheir privileges. (CVE-2011-1763, Moderate)\n\n* The start_code and end_code values in \"/proc/[pid]/stat\" were not\nprotected. In certain scenarios, this flaw could be used to defeat Address\nSpace Layout Randomization (ASLR). (CVE-2011-0726, Low)\n\n* A missing initialization flaw in the sco_sock_getsockopt() function could\nallow a local, unprivileged user to cause an information leak.\n(CVE-2011-1078, Low)\n\n* A missing validation of a null-terminated string data structure element\nin the do_replace() function could allow a local user who has the\nCAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1080, Low)\n\n* A buffer overflow flaw in the DEC Alpha OSF partition implementation in\nthe Linux kernel could allow a local attacker to cause an information leak\nby mounting a disk that contains specially-crafted partition tables.\n(CVE-2011-1163, Low)\n\n* Missing validations of null-terminated string data structure elements in\nthe do_replace(), compat_do_replace(), do_ipt_get_ctl(), do_ip6t_get_ctl(),\nand do_arpt_get_ctl() functions could allow a local user who has the\nCAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1170,\nCVE-2011-1171, CVE-2011-1172, Low)\n\n* A heap overflow flaw in the Linux kernel\u0027s EFI GUID Partition Table (GPT)\nimplementation could allow a local attacker to cause a denial of service\nby mounting a disk that contains specially-crafted partition tables.\n(CVE-2011-1577, Low)\n\nRed Hat would like to thank Dan Rosenberg for reporting CVE-2011-1494 and\nCVE-2011-1495; Vasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1078,\nCVE-2011-1080, CVE-2011-1170, CVE-2011-1171, and CVE-2011-1172; Kees Cook\nfor reporting CVE-2011-0726; and Timo Warns for reporting CVE-2011-1163\nand CVE-2011-1577.\n\nThis update also fixes several bugs. Documentation for these bug fixes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues, and fix the bugs noted in the Technical\nNotes. The system must be rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0833", "url": "https://access.redhat.com/errata/RHSA-2011:0833" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.6_Technical_Notes/kernel.html#RHSA-2011-0833", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.6_Technical_Notes/kernel.html#RHSA-2011-0833" }, { "category": "external", "summary": "681259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681259" }, { "category": "external", "summary": "681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "688156", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688156" }, { "category": "external", "summary": "688579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688579" }, { "category": "external", "summary": "689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "689699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689699" }, { "category": "external", "summary": "689700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689700" }, { "category": "external", "summary": "690134", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690134" }, { "category": "external", "summary": "690239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690239" }, { "category": "external", "summary": "694021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021" }, { "category": "external", "summary": "695976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695976" }, { "category": "external", "summary": "696136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=696136" }, { "category": "external", "summary": "697448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697448" }, { "category": "external", "summary": "699808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=699808" }, { "category": "external", "summary": "701240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=701240" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0833.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:31:34+00:00", "generator": { "date": "2024-11-05T17:31:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:0833", "initial_release_date": "2011-05-31T14:03:00+00:00", "revision_history": [ { "date": "2011-05-31T14:03:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-05-31T10:05:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:31:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product": { "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.12.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.12.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-238.12.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.12.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.12.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.12.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-238.12.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.12.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.12.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-238.12.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.12.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-238.12.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.12.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.12.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-238.12.1.el5.src", "product": { "name": "kernel-0:2.6.18-238.12.1.el5.src", "product_id": "kernel-0:2.6.18-238.12.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.12.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-238.12.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-238.12.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-238.12.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-238.12.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.src as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.src", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-238.12.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-238.12.1.el5.noarch", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Kees Cook" ] } ], "cve": "CVE-2011-0726", "discovery_date": "2011-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "684569" } ], "notes": [ { "category": "description", "text": "The do_task_stat function in fs/proc/array.c in the Linux kernel before 2.6.39-rc1 does not perform an expected uid check, which makes it easier for local users to defeat the ASLR protection mechanism by reading the start_code and end_code fields in the /proc/#####/stat file for a process executing a PIE binary.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0726" }, { "category": "external", "summary": "RHBZ#684569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684569" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0726", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0726" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0726" } ], "release_date": "2011-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: proc: protect mm start_code/end_code in /proc/pid/stat" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1078", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681259" } ], "notes": [ { "category": "description", "text": "The sco_sock_getsockopt_old function in net/bluetooth/sco.c in the Linux kernel before 2.6.39 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via the SCO_CONNINFO option.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bt sco_conninfo infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1078" }, { "category": "external", "summary": "RHBZ#681259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1078", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1078" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1078", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1078" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: bt sco_conninfo infoleak" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1079", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681260" } ], "notes": [ { "category": "description", "text": "The bnep_sock_ioctl function in net/bluetooth/bnep/sock.c in the Linux kernel before 2.6.39 does not ensure that a certain device field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory, or cause a denial of service (BUG and system crash), via a BNEPCONNADD command.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bnep device field missing NULL terminator", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1079" }, { "category": "external", "summary": "RHBZ#681260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1079", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1079" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1079" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bnep device field missing NULL terminator" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1080", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681262" } ], "notes": [ { "category": "description", "text": "The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ebtables stack infoleak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1080" }, { "category": "external", "summary": "RHBZ#681262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1080", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1080" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1080" } ], "release_date": "2011-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ebtables stack infoleak" }, { "cve": "CVE-2011-1093", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "682954" } ], "notes": [ { "category": "description", "text": "The dccp_rcv_state_process function in net/dccp/input.c in the Datagram Congestion Control Protocol (DCCP) implementation in the Linux kernel before 2.6.38 does not properly handle packets for a CLOSED endpoint, which allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by sending a DCCP-Close packet followed by a DCCP-Reset packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dccp: fix oops on Reset after close", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for the DCCP protocol. Future updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1093" }, { "category": "external", "summary": "RHBZ#682954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1093", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1093" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1093" } ], "release_date": "2011-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" }, { "category": "workaround", "details": "For users that do not run applications that use DCCP, you can prevent the dccp\nmodule from being loaded by adding the following entry to the end of the\n/etc/modprobe.d/blacklist file:\n\nblacklist dccp\n\nThis way, the dccp module cannot be loaded accidentally, which may occur if an\napplication that requires DCCP is started. A reboot is not necessary for this\nchange to take effect but do make sure the module is not loaded in the first\nplace. You can verify that by running:\n\nlsmod | grep dccp\n\nYou may also consider removing the CAP_SYS_MODULE capability from the current\nglobal capability set to prevent kernel modules from being loaded or unloaded.\nThe CAP_SYS_MODULE has a capability number of 16 (see linux/capability.h). The\ndefault value has all the bits set. To remove this capability, you have to\nclear the 16th bit of the default 32-bit value, e.g. 0xffffff ^ (1 \u003c\u003c 16):\n\necho 0xFFFEFFFF \u003e /proc/sys/kernel/cap-bound", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: dccp: fix oops on Reset after close" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1163", "discovery_date": "2011-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "688021" } ], "notes": [ { "category": "description", "text": "The osf_partition function in fs/partitions/osf.c in the Linux kernel before 2.6.38 does not properly handle an invalid number of partitions, which might allow local users to obtain potentially sensitive information from kernel heap memory via vectors related to partition-table parsing.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/partitions: Corrupted OSF partition table infoleak", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-0500.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1163" }, { "category": "external", "summary": "RHBZ#688021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1163", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1163" } ], "release_date": "2011-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: fs/partitions: Corrupted OSF partition table infoleak" }, { "cve": "CVE-2011-1166", "discovery_date": "2011-03-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "688579" } ], "notes": [ { "category": "description", "text": "Xen, possibly before 4.0.2, allows local 64-bit PV guests to cause a denial of service (host crash) by specifying user mode execution without user-mode pagetables.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xen: x86_64: fix error checking in arch_set_info_guest()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1166" }, { "category": "external", "summary": "RHBZ#688579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688579" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1166", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1166" } ], "release_date": "2011-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xen: x86_64: fix error checking in arch_set_info_guest()" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1170", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689321" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/arp_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore\nthe fix for this issue is not currently planned to be included in the future\nupdates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat\nEnterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1170" }, { "category": "external", "summary": "RHBZ#689321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689321" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1170", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1170" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1170" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: arp_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1171", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689327" } ], "notes": [ { "category": "description", "text": "net/ipv4/netfilter/ip_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance\nlife-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1171" }, { "category": "external", "summary": "RHBZ#689327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689327" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1171", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1171" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv4: netfilter: ip_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-1172", "discovery_date": "2011-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "689345" } ], "notes": [ { "category": "description", "text": "net/ipv6/netfilter/ip6_tables.c in the IPv6 implementation in the Linux kernel before 2.6.39 does not place the expected \u0027\\0\u0027 character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates. Future kernel updates in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise\nMRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1172" }, { "category": "external", "summary": "RHBZ#689345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689345" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1172", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1172" } ], "release_date": "2011-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ipv6: netfilter: ip6_tables: fix infoleak to userspace" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-1494", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2011-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "694021" } ], "notes": [ { "category": "description", "text": "Integer overflow in the _ctl_do_mpt_command function in drivers/scsi/mpt2sas/mpt2sas_ctl.c in the Linux kernel 2.6.38 and earlier might allow local users to gain privileges or cause a denial of service (memory corruption) via an ioctl call specifying a crafted value that triggers a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/scsi/mpt2sas: prevent heap overflows", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 as it did not provide support for MPT (Message Passing\nTechnology) based controllers. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, and https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1494" }, { "category": "external", "summary": "RHBZ#694021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1494", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1494" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1494", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1494" } ], "release_date": "2011-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drivers/scsi/mpt2sas: prevent heap overflows" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2011-1495", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2011-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "694021" } ], "notes": [ { "category": "description", "text": "drivers/scsi/mpt2sas/mpt2sas_ctl.c in the Linux kernel 2.6.38 and earlier does not validate (1) length and (2) offset values before performing memory copy operations, which might allow local users to gain privileges, cause a denial of service (memory corruption), or obtain sensitive information from kernel memory via a crafted ioctl call, related to the _ctl_do_mpt_command and _ctl_diag_read_buffer functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drivers/scsi/mpt2sas: prevent heap overflows", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 as it did not provide support for MPT (Message Passing\nTechnology) based controllers. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, and https://rhn.redhat.com/errata/RHSA-2011-0542.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1495" }, { "category": "external", "summary": "RHBZ#694021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1495", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1495" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1495", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1495" } ], "release_date": "2011-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drivers/scsi/mpt2sas: prevent heap overflows" }, { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2011-1577", "discovery_date": "2011-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "695976" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the is_gpt_valid function in fs/partitions/efi.c in the Linux kernel 2.6.38 and earlier allows physically proximate attackers to cause a denial of service (OOPS) or possibly have unspecified other impact via a crafted size of the EFI GUID partition-table header on removable media.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: corrupted GUID partition tables can cause kernel oops", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 4, 5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-0833.html, https://rhn.redhat.com/errata/RHSA-2011-1465.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1577" }, { "category": "external", "summary": "RHBZ#695976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695976" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1577", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1577" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1577", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1577" } ], "release_date": "2011-04-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: corrupted GUID partition tables can cause kernel oops" }, { "cve": "CVE-2011-1763", "discovery_date": "2011-04-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "701240" } ], "notes": [ { "category": "description", "text": "The get_free_port function in Xen allows local authenticated DomU users to cause a denial of service or possibly gain privileges via unspecified vectors involving a new event channel port.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xen: improper upper boundary check in get_free_port() function", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue only affects Red Hat Enterprise Linux 5 as we did not backport upstream Xen unstable commit 2dcdd2fcb945. The versions of the Linux kernel as shipped with Red Hat Enterprise Linux 4, 6, and Red Hat Enterprise MRG are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1763" }, { "category": "external", "summary": "RHBZ#701240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=701240" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1763", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1763" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1763", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1763" } ], "release_date": "2011-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-05-31T14:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:0833" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.5, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.src", "5Server-5.6.Z:kernel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-PAE-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-PAE-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debug-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-debuginfo-common-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-devel-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-doc-0:2.6.18-238.12.1.el5.noarch", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.i386", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-headers-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-debuginfo-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.ppc64", "5Server-5.6.Z:kernel-kdump-devel-0:2.6.18-238.12.1.el5.s390x", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-debuginfo-0:2.6.18-238.12.1.el5.x86_64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.i686", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.ia64", "5Server-5.6.Z:kernel-xen-devel-0:2.6.18-238.12.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xen: improper upper boundary check in get_free_port() function" } ] }
ghsa-2xx5-rm9h-fw44
Vulnerability from github
The get_free_port function in Xen allows local authenticated DomU users to cause a denial of service or possibly gain privileges via unspecified vectors involving a new event channel port.
{ "affected": [], "aliases": [ "CVE-2011-1763" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-01-07T19:55:00Z", "severity": "HIGH" }, "details": "The get_free_port function in Xen allows local authenticated DomU users to cause a denial of service or possibly gain privileges via unspecified vectors involving a new event channel port.", "id": "GHSA-2xx5-rm9h-fw44", "modified": "2022-05-17T04:08:30Z", "published": "2022-05-17T04:08:30Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1763" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=701240" }, { "type": "WEB", "url": "http://downloads.avaya.com/css/P8/documents/100145416" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html" } ], "schema_version": "1.4.0", "severity": [] }
var-201401-0010
Vulnerability from variot
The get_free_port function in Xen allows local authenticated DomU users to cause a denial of service or possibly gain privileges via unspecified vectors involving a new event channel port. Xen is prone to a denial-of-service vulnerability. Attackers with DomU user privileges can exploit this issue to cause the application to crash, denying service to legitimate users. Privilege escalation may also be possible; however, this has not been confirmed. Hitachi JP1 products are prone to a cross-site scripting vulnerability because they fail to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. The following products are affected: JP1/IT Resource Management - Manager JP1/IT Service Level Management - Manager.
The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Relevant releases/architectures:
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64
- Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. (CVE-2011-1093, Important)
-
Multiple buffer overflow flaws were found in the Linux kernel's Management Module Support for Message Passing Technology (MPT) based controllers. (CVE-2011-1494, CVE-2011-1495, Important)
-
A missing validation of a null-terminated string data structure element in the bnep_sock_ioctl() function could allow a local user to cause an information leak or a denial of service. (CVE-2011-1079, Moderate)
-
Missing error checking in the way page tables were handled in the Xen hypervisor implementation could allow a privileged guest user to cause the host, and the guests, to lock up. (CVE-2011-1166, Moderate)
-
A flaw was found in the way the Xen hypervisor implementation checked for the upper boundary when getting a new event channel port. (CVE-2011-1763, Moderate)
-
The start_code and end_code values in "/proc/[pid]/stat" were not protected. In certain scenarios, this flaw could be used to defeat Address Space Layout Randomization (ASLR). (CVE-2011-0726, Low)
-
A missing initialization flaw in the sco_sock_getsockopt() function could allow a local, unprivileged user to cause an information leak. (CVE-2011-1078, Low)
-
A missing validation of a null-terminated string data structure element in the do_replace() function could allow a local user who has the CAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1080, Low)
-
A buffer overflow flaw in the DEC Alpha OSF partition implementation in the Linux kernel could allow a local attacker to cause an information leak by mounting a disk that contains specially-crafted partition tables. (CVE-2011-1163, Low)
-
Missing validations of null-terminated string data structure elements in the do_replace(), compat_do_replace(), do_ipt_get_ctl(), do_ip6t_get_ctl(), and do_arpt_get_ctl() functions could allow a local user who has the CAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, Low)
-
A heap overflow flaw in the Linux kernel's EFI GUID Partition Table (GPT) implementation could allow a local attacker to cause a denial of service by mounting a disk that contains specially-crafted partition tables. (CVE-2011-1577, Low)
Red Hat would like to thank Dan Rosenberg for reporting CVE-2011-1494 and CVE-2011-1495; Vasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1078, CVE-2011-1080, CVE-2011-1170, CVE-2011-1171, and CVE-2011-1172; Kees Cook for reporting CVE-2011-0726; and Timo Warns for reporting CVE-2011-1163 and CVE-2011-1577.
This update also fixes several bugs. Documentation for these bug fixes will be available shortly from the Technical Notes document linked to in the References section.
Users should upgrade to these updated packages, which contain backported patches to correct these issues, and fix the bugs noted in the Technical Notes. The system must be rebooted for this update to take effect. Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259
To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system. Bugs fixed (http://bugzilla.redhat.com/):
681259 - CVE-2011-1078 kernel: bt sco_conninfo infoleak 681260 - CVE-2011-1079 kernel: bnep device field missing NULL terminator 681262 - CVE-2011-1080 kernel: ebtables stack infoleak 682954 - CVE-2011-1093 kernel: dccp: fix oops on Reset after close 684569 - CVE-2011-0726 kernel: proc: protect mm start_code/end_code in /proc/pid/stat 688021 - CVE-2011-1163 kernel: fs/partitions: Corrupted OSF partition table infoleak 688156 - [5.6][REG]for some uses of 'nfsservctl' system call, the kernel crashes. [rhel-5.6.z] 688579 - CVE-2011-1166 kernel: xen: x86_64: fix error checking in arch_set_info_guest() 689321 - CVE-2011-1170 ipv4: netfilter: arp_tables: fix infoleak to userspace 689327 - CVE-2011-1171 ipv4: netfilter: ip_tables: fix infoleak to userspace 689345 - CVE-2011-1172 ipv6: netfilter: ip6_tables: fix infoleak to userspace 689699 - Deadlock between device driver attachment and device removal with a USB device [rhel-5.6.z] 689700 - [NetApp 5.6 Bug] QLogic 8G FC firmware dumps seen during IO [rhel-5.6.z] 690134 - Time runs too fast in a VM on processors with > 4GHZ freq [rhel-5.6.z] 690239 - gfs2: creating large files suddenly slow to a crawl [rhel-5.6.z] 694021 - CVE-2011-1494 CVE-2011-1495 kernel: drivers/scsi/mpt2sas: prevent heap overflows 695976 - CVE-2011-1577 kernel: corrupted GUID partition tables can cause kernel oops 696136 - RHEL 5.6 (kernel -238) causes audio issues [rhel-5.6.z] 697448 - slab corruption after seeing some nfs-related BUG: warning [rhel-5.6.z] 699808 - dasd: fix race between open and offline [rhel-5.6.z] 701240 - CVE-2011-1763 kernel: xen: improper upper boundary check in get_free_port() function
- Package List:
Red Hat Enterprise Linux Desktop (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-238.12.1.el5.src.rpm
i386: kernel-2.6.18-238.12.1.el5.i686.rpm kernel-PAE-2.6.18-238.12.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-238.12.1.el5.i686.rpm kernel-PAE-devel-2.6.18-238.12.1.el5.i686.rpm kernel-debug-2.6.18-238.12.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-238.12.1.el5.i686.rpm kernel-debug-devel-2.6.18-238.12.1.el5.i686.rpm kernel-debuginfo-2.6.18-238.12.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-238.12.1.el5.i686.rpm kernel-devel-2.6.18-238.12.1.el5.i686.rpm kernel-headers-2.6.18-238.12.1.el5.i386.rpm kernel-xen-2.6.18-238.12.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-238.12.1.el5.i686.rpm kernel-xen-devel-2.6.18-238.12.1.el5.i686.rpm
noarch: kernel-doc-2.6.18-238.12.1.el5.noarch.rpm
x86_64: kernel-2.6.18-238.12.1.el5.x86_64.rpm kernel-debug-2.6.18-238.12.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-238.12.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-238.12.1.el5.x86_64.rpm kernel-devel-2.6.18-238.12.1.el5.x86_64.rpm kernel-headers-2.6.18-238.12.1.el5.x86_64.rpm kernel-xen-2.6.18-238.12.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-238.12.1.el5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-238.12.1.el5.src.rpm
i386: kernel-2.6.18-238.12.1.el5.i686.rpm kernel-PAE-2.6.18-238.12.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-238.12.1.el5.i686.rpm kernel-PAE-devel-2.6.18-238.12.1.el5.i686.rpm kernel-debug-2.6.18-238.12.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-238.12.1.el5.i686.rpm kernel-debug-devel-2.6.18-238.12.1.el5.i686.rpm kernel-debuginfo-2.6.18-238.12.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-238.12.1.el5.i686.rpm kernel-devel-2.6.18-238.12.1.el5.i686.rpm kernel-headers-2.6.18-238.12.1.el5.i386.rpm kernel-xen-2.6.18-238.12.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-238.12.1.el5.i686.rpm kernel-xen-devel-2.6.18-238.12.1.el5.i686.rpm
ia64: kernel-2.6.18-238.12.1.el5.ia64.rpm kernel-debug-2.6.18-238.12.1.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-238.12.1.el5.ia64.rpm kernel-debug-devel-2.6.18-238.12.1.el5.ia64.rpm kernel-debuginfo-2.6.18-238.12.1.el5.ia64.rpm kernel-debuginfo-common-2.6.18-238.12.1.el5.ia64.rpm kernel-devel-2.6.18-238.12.1.el5.ia64.rpm kernel-headers-2.6.18-238.12.1.el5.ia64.rpm kernel-xen-2.6.18-238.12.1.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-238.12.1.el5.ia64.rpm kernel-xen-devel-2.6.18-238.12.1.el5.ia64.rpm
noarch: kernel-doc-2.6.18-238.12.1.el5.noarch.rpm
ppc: kernel-2.6.18-238.12.1.el5.ppc64.rpm kernel-debug-2.6.18-238.12.1.el5.ppc64.rpm kernel-debug-debuginfo-2.6.18-238.12.1.el5.ppc64.rpm kernel-debug-devel-2.6.18-238.12.1.el5.ppc64.rpm kernel-debuginfo-2.6.18-238.12.1.el5.ppc64.rpm kernel-debuginfo-common-2.6.18-238.12.1.el5.ppc64.rpm kernel-devel-2.6.18-238.12.1.el5.ppc64.rpm kernel-headers-2.6.18-238.12.1.el5.ppc.rpm kernel-headers-2.6.18-238.12.1.el5.ppc64.rpm kernel-kdump-2.6.18-238.12.1.el5.ppc64.rpm kernel-kdump-debuginfo-2.6.18-238.12.1.el5.ppc64.rpm kernel-kdump-devel-2.6.18-238.12.1.el5.ppc64.rpm
s390x: kernel-2.6.18-238.12.1.el5.s390x.rpm kernel-debug-2.6.18-238.12.1.el5.s390x.rpm kernel-debug-debuginfo-2.6.18-238.12.1.el5.s390x.rpm kernel-debug-devel-2.6.18-238.12.1.el5.s390x.rpm kernel-debuginfo-2.6.18-238.12.1.el5.s390x.rpm kernel-debuginfo-common-2.6.18-238.12.1.el5.s390x.rpm kernel-devel-2.6.18-238.12.1.el5.s390x.rpm kernel-headers-2.6.18-238.12.1.el5.s390x.rpm kernel-kdump-2.6.18-238.12.1.el5.s390x.rpm kernel-kdump-debuginfo-2.6.18-238.12.1.el5.s390x.rpm kernel-kdump-devel-2.6.18-238.12.1.el5.s390x.rpm
x86_64: kernel-2.6.18-238.12.1.el5.x86_64.rpm kernel-debug-2.6.18-238.12.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-238.12.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-238.12.1.el5.x86_64.rpm kernel-devel-2.6.18-238.12.1.el5.x86_64.rpm kernel-headers-2.6.18-238.12.1.el5.x86_64.rpm kernel-xen-2.6.18-238.12.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-238.12.1.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2011-0726.html https://www.redhat.com/security/data/cve/CVE-2011-1078.html https://www.redhat.com/security/data/cve/CVE-2011-1079.html https://www.redhat.com/security/data/cve/CVE-2011-1080.html https://www.redhat.com/security/data/cve/CVE-2011-1093.html https://www.redhat.com/security/data/cve/CVE-2011-1163.html https://www.redhat.com/security/data/cve/CVE-2011-1166.html https://www.redhat.com/security/data/cve/CVE-2011-1170.html https://www.redhat.com/security/data/cve/CVE-2011-1171.html https://www.redhat.com/security/data/cve/CVE-2011-1172.html https://www.redhat.com/security/data/cve/CVE-2011-1494.html https://www.redhat.com/security/data/cve/CVE-2011-1495.html https://www.redhat.com/security/data/cve/CVE-2011-1577.html https://www.redhat.com/security/data/cve/CVE-2011-1763.html https://access.redhat.com/security/updates/classification/#important http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.6_Technical_Notes/kernel.html#RHSA-2011-0833
- Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2011 Red Hat, Inc. ----------------------------------------------------------------------
Join Secunia @ FIRST Conference, 12-17 June, Hilton Vienna, Austria See to the presentation "The Dynamics and Threats of End-Point Software Portfolios" by Secunia's Research Analyst Director, Stefan Frei.
Certain unspecified input is not properly sanitised before being returned to the user.
The vulnerability is reported in version 09-50.
PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
VMware Security Advisory
Advisory ID: VMSA-2012-0001 Synopsis: VMware ESXi and ESX updates to third party library and ESX Service Console Issue date: 2012-01-30 Updated on: 2012-01-30 (initial advisory)
CVE numbers: --- COS Kernel --- CVE-2011-0726, CVE-2011-1078, CVE-2011-1079, CVE-2011-1080, CVE-2011-1093, CVE-2011-1163, CVE-2011-1166, CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1494, CVE-2011-1495, CVE-2011-1577, CVE-2011-1763, CVE-2010-4649, CVE-2011-0695, CVE-2011-0711, CVE-2011-1044, CVE-2011-1182, CVE-2011-1573, CVE-2011-1576, CVE-2011-1593, CVE-2011-1745, CVE-2011-1746, CVE-2011-1776, CVE-2011-1936, CVE-2011-2022, CVE-2011-2213, CVE-2011-2492, CVE-2011-1780, CVE-2011-2525, CVE-2011-2689, CVE-2011-2482, CVE-2011-2491, CVE-2011-2495, CVE-2011-2517, CVE-2011-2519, CVE-2011-2901 --- COS cURL --- CVE-2011-2192 --- COS rpm --- CVE-2010-2059, CVE-2011-3378 --- COS samba --- CVE-2010-0547, CVE-2010-0787, CVE-2011-1678, CVE-2011-2522, CVE-2011-2694 --- COS python --- CVE-2009-3720, CVE-2010-3493, CVE-2011-1015, CVE-2011-1521 --- python library --- CVE-2009-3560, CVE-2009-3720, CVE-2010-1634, CVE-2010-2089, CVE-2011-1521
- Summary
VMware ESXi and ESX updates to third party library and ESX Service Console address several security issues.
- Relevant releases
ESXi 4.1 without patch ESXi410-201201401-SG
ESX 4.1 without patches ESX410-201201401-SG, ESX410-201201402-SG, ESX410-201201404-SG, ESX410-201201405-SG, ESX410-201201406-SG, ESX410-201201407-SG
- Problem Description
a. ESX third party update for Service Console kernel
The ESX Service Console Operating System (COS) kernel is updated to
kernel-2.6.18-274.3.1.el5 to fix multiple security issues in the
COS kernel.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CVE-2011-0726, CVE-2011-1078, CVE-2011-1079,
CVE-2011-1080, CVE-2011-1093, CVE-2011-1163, CVE-2011-1166,
CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1494,
CVE-2011-1495, CVE-2011-1577, CVE-2011-1763, CVE-2010-4649,
CVE-2011-0695, CVE-2011-0711, CVE-2011-1044, CVE-2011-1182,
CVE-2011-1573, CVE-2011-1576, CVE-2011-1593, CVE-2011-1745,
CVE-2011-1746, CVE-2011-1776, CVE-2011-1936, CVE-2011-2022,
CVE-2011-2213, CVE-2011-2492, CVE-2011-1780, CVE-2011-2525,
CVE-2011-2689, CVE-2011-2482, CVE-2011-2491, CVE-2011-2495,
CVE-2011-2517, CVE-2011-2519, CVE-2011-2901 to these issues.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201201401-SG
ESX 4.0 ESX patch pending
ESX 3.5 ESX not applicable
- hosted products are VMware Workstation, Player, ACE, Fusion.
b. ESX third party update for Service Console cURL RPM
The ESX Service Console (COS) curl RPM is updated to cURL-7.15.5.9
resolving a security issues.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CVE-2011-2192 to this issue.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201201402-SG
ESX 4.0 ESX patch pending
ESX 3.5 ESX not applicable
* hosted products are VMware Workstation, Player, ACE, Fusion.
c. ESX third party update for Service Console nspr and nss RPMs
The ESX Service Console (COS) nspr and nss RPMs are updated to
nspr-4.8.8-1.el5_7 and nss-3.12.10-4.el5_7 respectively resolving
a security issues.
A Certificate Authority (CA) issued fraudulent SSL certificates and
Netscape Portable Runtime (NSPR) and Network Security Services (NSS)
contain the built-in tokens of this fraudulent Certificate
Authority. This update renders all SSL certificates signed by the
fraudulent CA as untrusted for all uses.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201201404-SG
ESX 4.0 ESX patch pending
ESX 3.5 ESX not applicable
* hosted products are VMware Workstation, Player, ACE, Fusion.
d. ESX third party update for Service Console rpm RPMs
The ESX Service Console Operating System (COS) rpm packages are
updated to popt-1.10.2.3-22.el5_7.2, rpm-4.4.2.3-22.el5_7.2,
rpm-libs-4.4.2.3-22.el5_7.2 and rpm-python-4.4.2.3-22.el5_7.2
which fixes multiple security issues.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CVE-2010-2059 and CVE-2011-3378 to these issues.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201201406-SG
ESX 4.0 ESX patch pending
ESX 3.5 ESX not applicable
* hosted products are VMware Workstation, Player, ACE, Fusion.
e. ESX third party update for Service Console samba RPMs
The ESX Service Console Operating System (COS) samba packages are
updated to samba-client-3.0.33-3.29.el5_7.4,
samba-common-3.0.33-3.29.el5_7.4 and
libsmbclient-3.0.33-3.29.el5_7.4 which fixes multiple security
issues in the Samba client.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CVE-2010-0547, CVE-2010-0787, CVE-2011-1678,
CVE-2011-2522 and CVE-2011-2694 to these issues.
Note that ESX does not include the Samba Web Administration Tool
(SWAT) and therefore ESX COS is not affected by CVE-2011-2522 and
CVE-2011-2694.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201201407-SG
ESX 4.0 ESX patch pending
ESX 3.5 ESX not applicable
* hosted products are VMware Workstation, Player, ACE, Fusion.
f. ESX third party update for Service Console python package
The ESX Service Console (COS) python package is updated to
2.4.3-44 which fixes multiple security issues.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CVE-2009-3720, CVE-2010-3493, CVE-2011-1015 and
CVE-2011-1521 to these issues.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201201405-SG
ESX 4.0 ESX patch pending
ESX 3.5 ESX not applicable
* hosted products are VMware Workstation, Player, ACE, Fusion.
g. ESXi update to third party component python
The python third party library is updated to python 2.5.6 which
fixes multiple security issues.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CVE-2009-3560, CVE-2009-3720, CVE-2010-1634,
CVE-2010-2089, and CVE-2011-1521 to these issues.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi 5.0 ESXi patch pending
ESXi 4.1 ESXi ESXi410-201201401-SG
ESXi 4.0 ESXi patch pending
ESXi 3.5 ESXi patch pending
ESX 4.1 ESX not affected
ESX 4.0 ESX not affected
ESX 3.5 ESX not affected
* hosted products are VMware Workstation, Player, ACE, Fusion.
- Solution
Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.
VMware ESXi 4.1
ESXi410-201201401
http://downloads.vmware.com/go/selfsupport-download
md5sum: BDF86F10A973346E26C9C2CD4C424E88
sha1sum: CC0B92869A9AAE4F5E0E5B81BEE109BCD7DA780F
http://kb.vmware.com/kb/2009143
ESXi410-201201401 contains ESXi410-201201401-SG
VMware ESX 4.1
ESX410-201201001
http://downloads.vmware.com/go/selfsupport-download
md5sum: 16DF9ACD3E74BCABC2494BC23AD0927F
sha1sum: 1066AE1436E1A75BA3D541AB65296CFB9AB7A5CC
http://kb.vmware.com/kb/2009142
ESX410-201201001 contains ESX410-201201401-SG, ESX410-201201402-SG, ESX410-201201404-SG, ESX410-201201405-SG, ESX410-201201406-SG and ESX410-201201407-SG
- References
CVE numbers
--- COS Kernel --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0726 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1078 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1079 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1080 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1163 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1170 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1171 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1172 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1494 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1495 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1577 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1763 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4649 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0695 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0711 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1044 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1182 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1573 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1576 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1593 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1745 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1746 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1776 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1936 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2022 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2213 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2492 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1780 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2525 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2689 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2482 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2491 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2495 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2517 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2519 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2901 --- COS cURL --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2192 --- COS rpm --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2059 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3378 --- COS samba --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0547 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0787 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1678 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2522 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2694 --- COS python --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3493 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1015 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521 --- python library --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1634 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2089 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521
- Change log
2012-01-30 VMSA-2012-0001 Initial security advisory in conjunction with the release of patches for ESX 4.1 and ESXi 4.1 on 2012-01-30.
- Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
- security-announce at lists.vmware.com
- bugtraq at securityfocus.com
- full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055
VMware Security Advisories http://www.vmware.com/security/advisories
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2012 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: PGP Desktop 9.8.3 (Build 4028) Charset: utf-8
wj8DBQFPJ5DIDEcm8Vbi9kMRAnzCAKCmaAoDp49d61Mr1emzh/U0N8vbgACdFZk8 f2pLxi537s+ew4dvnYNWlJ8= =OAh4 -----END PGP SIGNATURE----- . ----------------------------------------------------------------------
Alerts when vulnerabilities pose a threat to your infrastructure The enhanced reporting module of the Secunia Vulnerability Intelligence Manager (VIM) enables you to combine advisory and ticket information, and generate policy compliance statistics. Using your asset list preferences, customised notifications are issued as soon as a new vulnerability is discovered - a valuable tool for documenting mitigation strategies. Watch our quick solution overview: http://www.youtube.com/user/Secunia#p/a/u/0/M1Y9sJqR2SY
TITLE: Red Hat update for kernel
SECUNIA ADVISORY ID: SA44792
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/44792/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=44792
RELEASE DATE: 2011-06-02
DISCUSS ADVISORY: http://secunia.com/advisories/44792/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/44792/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=44792
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Red Hat has issued an update for the kernel.
Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
ORIGINAL ADVISORY: RHSA-2011:0833-01: https://rhn.redhat.com/errata/RHSA-2011-0833.html
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201401-0010", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "xen", "scope": null, "trust": 1.4, "vendor": "xen", "version": null }, { "model": "xen", "scope": "eq", "trust": 1.0, "vendor": "xen", "version": "*" }, { "model": "project openvz 028stab091.1", "scope": "ne", "trust": 0.3, "vendor": "openvz", "version": null }, { "model": "hat enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "project openvz 028stab089.1", "scope": null, "trust": 0.3, "vendor": "openvz", "version": null }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xensource", "version": "0" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "project openvz 028stab085.2", "scope": null, "trust": 0.3, "vendor": "openvz", "version": null }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "aura system platform sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system platform sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "project openvz 028stab081.1", "scope": null, "trust": 0.3, "vendor": "openvz", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "hat enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.1" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5.0" }, { "model": "jp1/it service level management manager", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-09-50" }, { "model": "jp1/it resource management-manager", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "jp1/it resource management-manager", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-11-02" }, { "model": "jp1/it resource management-manager", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-11" }, { "model": "jp1/it resource management-manager", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-10-03" }, { "model": "jp1/it resource management-manager", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-10" }, { "model": "jp1/it service level management-manager", "scope": "ne", "trust": 0.3, "vendor": "hitachi", "version": "09-51" }, { "model": "jp1/it resource management-manager", "scope": "ne", "trust": 0.3, "vendor": "hitachi", "version": "09-50-02" }, { "model": "jp1/it resource management-manager", "scope": "ne", "trust": 0.3, "vendor": "hitachi", "version": "09-11-05" } ], "sources": [ { "db": "BID", "id": "48048" }, { "db": "BID", "id": "51749" }, { "db": "JVNDB", "id": "JVNDB-2011-005255" }, { "db": "CNNVD", "id": "CNNVD-201105-305" }, { "db": "NVD", "id": "CVE-2011-1763" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:xen:xen:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2011-1763" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Petr Matousek", "sources": [ { "db": "BID", "id": "48048" }, { "db": "CNNVD", "id": "CNNVD-201105-305" } ], "trust": 0.9 }, "cve": "CVE-2011-1763", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": true, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 5.1, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.7, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2011-1763", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2011-1763", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201105-305", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-005255" }, { "db": "CNNVD", "id": "CNNVD-201105-305" }, { "db": "NVD", "id": "CVE-2011-1763" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The get_free_port function in Xen allows local authenticated DomU users to cause a denial of service or possibly gain privileges via unspecified vectors involving a new event channel port. Xen is prone to a denial-of-service vulnerability. \nAttackers with DomU user privileges can exploit this issue to cause the application to crash, denying service to legitimate users. Privilege escalation may also be possible; however, this has not been confirmed. Hitachi JP1 products are prone to a cross-site scripting vulnerability because they fail to properly sanitize user-supplied input. \nAn attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. \nThe following products are affected:\nJP1/IT Resource Management - Manager\nJP1/IT Service Level Management - Manager. \n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. Relevant releases/architectures:\n\nRed Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64\nRed Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. (CVE-2011-1093, Important)\n\n* Multiple buffer overflow flaws were found in the Linux kernel\u0027s\nManagement Module Support for Message Passing Technology (MPT) based\ncontrollers. \n(CVE-2011-1494, CVE-2011-1495, Important)\n\n* A missing validation of a null-terminated string data structure element\nin the bnep_sock_ioctl() function could allow a local user to cause an\ninformation leak or a denial of service. (CVE-2011-1079, Moderate)\n\n* Missing error checking in the way page tables were handled in the Xen\nhypervisor implementation could allow a privileged guest user to cause the\nhost, and the guests, to lock up. (CVE-2011-1166, Moderate)\n\n* A flaw was found in the way the Xen hypervisor implementation checked for\nthe upper boundary when getting a new event channel port. (CVE-2011-1763, Moderate)\n\n* The start_code and end_code values in \"/proc/[pid]/stat\" were not\nprotected. In certain scenarios, this flaw could be used to defeat Address\nSpace Layout Randomization (ASLR). (CVE-2011-0726, Low)\n\n* A missing initialization flaw in the sco_sock_getsockopt() function could\nallow a local, unprivileged user to cause an information leak. \n(CVE-2011-1078, Low)\n\n* A missing validation of a null-terminated string data structure element\nin the do_replace() function could allow a local user who has the\nCAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1080, Low)\n\n* A buffer overflow flaw in the DEC Alpha OSF partition implementation in\nthe Linux kernel could allow a local attacker to cause an information leak\nby mounting a disk that contains specially-crafted partition tables. \n(CVE-2011-1163, Low)\n\n* Missing validations of null-terminated string data structure elements in\nthe do_replace(), compat_do_replace(), do_ipt_get_ctl(), do_ip6t_get_ctl(),\nand do_arpt_get_ctl() functions could allow a local user who has the\nCAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1170,\nCVE-2011-1171, CVE-2011-1172, Low)\n\n* A heap overflow flaw in the Linux kernel\u0027s EFI GUID Partition Table (GPT)\nimplementation could allow a local attacker to cause a denial of service\nby mounting a disk that contains specially-crafted partition tables. \n(CVE-2011-1577, Low)\n\nRed Hat would like to thank Dan Rosenberg for reporting CVE-2011-1494 and\nCVE-2011-1495; Vasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1078,\nCVE-2011-1080, CVE-2011-1170, CVE-2011-1171, and CVE-2011-1172; Kees Cook\nfor reporting CVE-2011-0726; and Timo Warns for reporting CVE-2011-1163\nand CVE-2011-1577. \n\nThis update also fixes several bugs. Documentation for these bug fixes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section. \n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues, and fix the bugs noted in the Technical\nNotes. The system must be rebooted for this update to take effect. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system. Bugs fixed (http://bugzilla.redhat.com/):\n\n681259 - CVE-2011-1078 kernel: bt sco_conninfo infoleak\n681260 - CVE-2011-1079 kernel: bnep device field missing NULL terminator\n681262 - CVE-2011-1080 kernel: ebtables stack infoleak\n682954 - CVE-2011-1093 kernel: dccp: fix oops on Reset after close\n684569 - CVE-2011-0726 kernel: proc: protect mm start_code/end_code in /proc/pid/stat\n688021 - CVE-2011-1163 kernel: fs/partitions: Corrupted OSF partition table infoleak\n688156 - [5.6][REG]for some uses of \u0027nfsservctl\u0027 system call, the kernel crashes. [rhel-5.6.z]\n688579 - CVE-2011-1166 kernel: xen: x86_64: fix error checking in arch_set_info_guest()\n689321 - CVE-2011-1170 ipv4: netfilter: arp_tables: fix infoleak to userspace\n689327 - CVE-2011-1171 ipv4: netfilter: ip_tables: fix infoleak to userspace\n689345 - CVE-2011-1172 ipv6: netfilter: ip6_tables: fix infoleak to userspace\n689699 - Deadlock between device driver attachment and device removal with a USB device [rhel-5.6.z]\n689700 - [NetApp 5.6 Bug] QLogic 8G FC firmware dumps seen during IO [rhel-5.6.z]\n690134 - Time runs too fast in a VM on processors with \u0026gt; 4GHZ freq [rhel-5.6.z]\n690239 - gfs2: creating large files suddenly slow to a crawl [rhel-5.6.z]\n694021 - CVE-2011-1494 CVE-2011-1495 kernel: drivers/scsi/mpt2sas: prevent heap overflows\n695976 - CVE-2011-1577 kernel: corrupted GUID partition tables can cause kernel oops\n696136 - RHEL 5.6 (kernel -238) causes audio issues [rhel-5.6.z]\n697448 - slab corruption after seeing some nfs-related BUG: warning [rhel-5.6.z]\n699808 - dasd: fix race between open and offline [rhel-5.6.z]\n701240 - CVE-2011-1763 kernel: xen: improper upper boundary check in get_free_port() function\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-238.12.1.el5.src.rpm\n\ni386:\nkernel-2.6.18-238.12.1.el5.i686.rpm\nkernel-PAE-2.6.18-238.12.1.el5.i686.rpm\nkernel-PAE-debuginfo-2.6.18-238.12.1.el5.i686.rpm\nkernel-PAE-devel-2.6.18-238.12.1.el5.i686.rpm\nkernel-debug-2.6.18-238.12.1.el5.i686.rpm\nkernel-debug-debuginfo-2.6.18-238.12.1.el5.i686.rpm\nkernel-debug-devel-2.6.18-238.12.1.el5.i686.rpm\nkernel-debuginfo-2.6.18-238.12.1.el5.i686.rpm\nkernel-debuginfo-common-2.6.18-238.12.1.el5.i686.rpm\nkernel-devel-2.6.18-238.12.1.el5.i686.rpm\nkernel-headers-2.6.18-238.12.1.el5.i386.rpm\nkernel-xen-2.6.18-238.12.1.el5.i686.rpm\nkernel-xen-debuginfo-2.6.18-238.12.1.el5.i686.rpm\nkernel-xen-devel-2.6.18-238.12.1.el5.i686.rpm\n\nnoarch:\nkernel-doc-2.6.18-238.12.1.el5.noarch.rpm\n\nx86_64:\nkernel-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-debug-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-debug-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-debug-devel-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-debuginfo-common-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-devel-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-headers-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-xen-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-xen-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-xen-devel-2.6.18-238.12.1.el5.x86_64.rpm\n\nRed Hat Enterprise Linux (v. 5 server):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-238.12.1.el5.src.rpm\n\ni386:\nkernel-2.6.18-238.12.1.el5.i686.rpm\nkernel-PAE-2.6.18-238.12.1.el5.i686.rpm\nkernel-PAE-debuginfo-2.6.18-238.12.1.el5.i686.rpm\nkernel-PAE-devel-2.6.18-238.12.1.el5.i686.rpm\nkernel-debug-2.6.18-238.12.1.el5.i686.rpm\nkernel-debug-debuginfo-2.6.18-238.12.1.el5.i686.rpm\nkernel-debug-devel-2.6.18-238.12.1.el5.i686.rpm\nkernel-debuginfo-2.6.18-238.12.1.el5.i686.rpm\nkernel-debuginfo-common-2.6.18-238.12.1.el5.i686.rpm\nkernel-devel-2.6.18-238.12.1.el5.i686.rpm\nkernel-headers-2.6.18-238.12.1.el5.i386.rpm\nkernel-xen-2.6.18-238.12.1.el5.i686.rpm\nkernel-xen-debuginfo-2.6.18-238.12.1.el5.i686.rpm\nkernel-xen-devel-2.6.18-238.12.1.el5.i686.rpm\n\nia64:\nkernel-2.6.18-238.12.1.el5.ia64.rpm\nkernel-debug-2.6.18-238.12.1.el5.ia64.rpm\nkernel-debug-debuginfo-2.6.18-238.12.1.el5.ia64.rpm\nkernel-debug-devel-2.6.18-238.12.1.el5.ia64.rpm\nkernel-debuginfo-2.6.18-238.12.1.el5.ia64.rpm\nkernel-debuginfo-common-2.6.18-238.12.1.el5.ia64.rpm\nkernel-devel-2.6.18-238.12.1.el5.ia64.rpm\nkernel-headers-2.6.18-238.12.1.el5.ia64.rpm\nkernel-xen-2.6.18-238.12.1.el5.ia64.rpm\nkernel-xen-debuginfo-2.6.18-238.12.1.el5.ia64.rpm\nkernel-xen-devel-2.6.18-238.12.1.el5.ia64.rpm\n\nnoarch:\nkernel-doc-2.6.18-238.12.1.el5.noarch.rpm\n\nppc:\nkernel-2.6.18-238.12.1.el5.ppc64.rpm\nkernel-debug-2.6.18-238.12.1.el5.ppc64.rpm\nkernel-debug-debuginfo-2.6.18-238.12.1.el5.ppc64.rpm\nkernel-debug-devel-2.6.18-238.12.1.el5.ppc64.rpm\nkernel-debuginfo-2.6.18-238.12.1.el5.ppc64.rpm\nkernel-debuginfo-common-2.6.18-238.12.1.el5.ppc64.rpm\nkernel-devel-2.6.18-238.12.1.el5.ppc64.rpm\nkernel-headers-2.6.18-238.12.1.el5.ppc.rpm\nkernel-headers-2.6.18-238.12.1.el5.ppc64.rpm\nkernel-kdump-2.6.18-238.12.1.el5.ppc64.rpm\nkernel-kdump-debuginfo-2.6.18-238.12.1.el5.ppc64.rpm\nkernel-kdump-devel-2.6.18-238.12.1.el5.ppc64.rpm\n\ns390x:\nkernel-2.6.18-238.12.1.el5.s390x.rpm\nkernel-debug-2.6.18-238.12.1.el5.s390x.rpm\nkernel-debug-debuginfo-2.6.18-238.12.1.el5.s390x.rpm\nkernel-debug-devel-2.6.18-238.12.1.el5.s390x.rpm\nkernel-debuginfo-2.6.18-238.12.1.el5.s390x.rpm\nkernel-debuginfo-common-2.6.18-238.12.1.el5.s390x.rpm\nkernel-devel-2.6.18-238.12.1.el5.s390x.rpm\nkernel-headers-2.6.18-238.12.1.el5.s390x.rpm\nkernel-kdump-2.6.18-238.12.1.el5.s390x.rpm\nkernel-kdump-debuginfo-2.6.18-238.12.1.el5.s390x.rpm\nkernel-kdump-devel-2.6.18-238.12.1.el5.s390x.rpm\n\nx86_64:\nkernel-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-debug-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-debug-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-debug-devel-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-debuginfo-common-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-devel-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-headers-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-xen-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-xen-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-xen-devel-2.6.18-238.12.1.el5.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and \ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2011-0726.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1078.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1079.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1080.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1093.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1163.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1166.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1170.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1171.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1172.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1494.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1495.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1577.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1763.html\nhttps://access.redhat.com/security/updates/classification/#important\nhttp://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.6_Technical_Notes/kernel.html#RHSA-2011-0833\n\n8. Contact:\n\nThe Red Hat security contact is \u0026lt;secalert@redhat.com\u0026gt;. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2011 Red Hat, Inc. ----------------------------------------------------------------------\n\n\nJoin Secunia @ FIRST Conference, 12-17 June, Hilton Vienna, Austria\nSee to the presentation \"The Dynamics and Threats of End-Point Software Portfolios\" by Secunia\u0027s Research Analyst Director, Stefan Frei. \n\nCertain unspecified input is not properly sanitised before being\nreturned to the user. \n\nThe vulnerability is reported in version 09-50. \n\nPROVIDED AND/OR DISCOVERED BY:\nReported by the vendor. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n ----------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2012-0001\nSynopsis: VMware ESXi and ESX updates to third party library\n and ESX Service Console\nIssue date: 2012-01-30\nUpdated on: 2012-01-30 (initial advisory)\n\nCVE numbers: --- COS Kernel ---\n CVE-2011-0726, CVE-2011-1078, CVE-2011-1079,\n CVE-2011-1080, CVE-2011-1093, CVE-2011-1163,\n CVE-2011-1166, CVE-2011-1170, CVE-2011-1171,\n CVE-2011-1172, CVE-2011-1494, CVE-2011-1495,\n CVE-2011-1577, CVE-2011-1763, CVE-2010-4649,\n CVE-2011-0695, CVE-2011-0711, CVE-2011-1044,\n CVE-2011-1182, CVE-2011-1573, CVE-2011-1576,\n CVE-2011-1593, CVE-2011-1745, CVE-2011-1746,\n CVE-2011-1776, CVE-2011-1936, CVE-2011-2022,\n CVE-2011-2213, CVE-2011-2492, CVE-2011-1780,\n CVE-2011-2525, CVE-2011-2689, CVE-2011-2482,\n CVE-2011-2491, CVE-2011-2495, CVE-2011-2517,\n CVE-2011-2519, CVE-2011-2901\n --- COS cURL ---\n CVE-2011-2192\n --- COS rpm ---\n CVE-2010-2059, CVE-2011-3378\n --- COS samba ---\n CVE-2010-0547, CVE-2010-0787, CVE-2011-1678,\n CVE-2011-2522, CVE-2011-2694\n --- COS python ---\n CVE-2009-3720, CVE-2010-3493, CVE-2011-1015,\n CVE-2011-1521\n --- python library ---\n CVE-2009-3560, CVE-2009-3720, CVE-2010-1634,\n CVE-2010-2089, CVE-2011-1521\n ----------------------------------------------------------------------\n\n1. Summary\n\n VMware ESXi and ESX updates to third party library and ESX Service\n Console address several security issues. \n\n2. Relevant releases\n\n ESXi 4.1 without patch ESXi410-201201401-SG\n\n ESX 4.1 without patches ESX410-201201401-SG, ESX410-201201402-SG,\n ESX410-201201404-SG, ESX410-201201405-SG,\n ESX410-201201406-SG, ESX410-201201407-SG\n\n3. Problem Description\n\n a. ESX third party update for Service Console kernel\n\n The ESX Service Console Operating System (COS) kernel is updated to\n kernel-2.6.18-274.3.1.el5 to fix multiple security issues in the\n COS kernel. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n assigned the names CVE-2011-0726, CVE-2011-1078, CVE-2011-1079,\n CVE-2011-1080, CVE-2011-1093, CVE-2011-1163, CVE-2011-1166,\n CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1494,\n CVE-2011-1495, CVE-2011-1577, CVE-2011-1763, CVE-2010-4649,\n CVE-2011-0695, CVE-2011-0711, CVE-2011-1044, CVE-2011-1182,\n CVE-2011-1573, CVE-2011-1576, CVE-2011-1593, CVE-2011-1745,\n CVE-2011-1746, CVE-2011-1776, CVE-2011-1936, CVE-2011-2022,\n CVE-2011-2213, CVE-2011-2492, CVE-2011-1780, CVE-2011-2525,\n CVE-2011-2689, CVE-2011-2482, CVE-2011-2491, CVE-2011-2495,\n CVE-2011-2517, CVE-2011-2519, CVE-2011-2901 to these issues. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201201401-SG\n ESX 4.0 ESX patch pending\n ESX 3.5 ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n b. ESX third party update for Service Console cURL RPM\n\n The ESX Service Console (COS) curl RPM is updated to cURL-7.15.5.9\n resolving a security issues. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n assigned the name CVE-2011-2192 to this issue. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201201402-SG\n ESX 4.0 ESX patch pending\n ESX 3.5 ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n c. ESX third party update for Service Console nspr and nss RPMs\n\n The ESX Service Console (COS) nspr and nss RPMs are updated to\n nspr-4.8.8-1.el5_7 and nss-3.12.10-4.el5_7 respectively resolving\n a security issues. \n\n A Certificate Authority (CA) issued fraudulent SSL certificates and\n Netscape Portable Runtime (NSPR) and Network Security Services (NSS)\n contain the built-in tokens of this fraudulent Certificate\n Authority. This update renders all SSL certificates signed by the\n fraudulent CA as untrusted for all uses. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201201404-SG\n ESX 4.0 ESX patch pending\n ESX 3.5 ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n d. ESX third party update for Service Console rpm RPMs\n\n The ESX Service Console Operating System (COS) rpm packages are\n updated to popt-1.10.2.3-22.el5_7.2, rpm-4.4.2.3-22.el5_7.2,\n rpm-libs-4.4.2.3-22.el5_7.2 and rpm-python-4.4.2.3-22.el5_7.2\n which fixes multiple security issues. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n assigned the names CVE-2010-2059 and CVE-2011-3378 to these issues. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201201406-SG\n ESX 4.0 ESX patch pending\n ESX 3.5 ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n\n e. ESX third party update for Service Console samba RPMs\n\n The ESX Service Console Operating System (COS) samba packages are\n updated to samba-client-3.0.33-3.29.el5_7.4,\n samba-common-3.0.33-3.29.el5_7.4 and\n libsmbclient-3.0.33-3.29.el5_7.4 which fixes multiple security\n issues in the Samba client. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n assigned the names CVE-2010-0547, CVE-2010-0787, CVE-2011-1678,\n CVE-2011-2522 and CVE-2011-2694 to these issues. \n\n Note that ESX does not include the Samba Web Administration Tool\n (SWAT) and therefore ESX COS is not affected by CVE-2011-2522 and\n CVE-2011-2694. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201201407-SG\n ESX 4.0 ESX patch pending\n ESX 3.5 ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n f. ESX third party update for Service Console python package\n\n The ESX Service Console (COS) python package is updated to\n 2.4.3-44 which fixes multiple security issues. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n assigned the names CVE-2009-3720, CVE-2010-3493, CVE-2011-1015 and\n CVE-2011-1521 to these issues. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201201405-SG\n ESX 4.0 ESX patch pending\n ESX 3.5 ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n g. ESXi update to third party component python\n\n The python third party library is updated to python 2.5.6 which\n fixes multiple security issues. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n assigned the names CVE-2009-3560, CVE-2009-3720, CVE-2010-1634,\n CVE-2010-2089, and CVE-2011-1521 to these issues. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi 5.0 ESXi patch pending\n ESXi 4.1 ESXi ESXi410-201201401-SG\n ESXi 4.0 ESXi patch pending\n ESXi 3.5 ESXi patch pending\n\n ESX 4.1 ESX not affected\n ESX 4.0 ESX not affected\n ESX 3.5 ESX not affected\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n\n4. Solution\n\n Please review the patch/release notes for your product and version\n and verify the checksum of your downloaded file. \n\n VMware ESXi 4.1\n ---------------\n ESXi410-201201401\n http://downloads.vmware.com/go/selfsupport-download\n md5sum: BDF86F10A973346E26C9C2CD4C424E88 \n sha1sum: CC0B92869A9AAE4F5E0E5B81BEE109BCD7DA780F\n http://kb.vmware.com/kb/2009143\n ESXi410-201201401 contains ESXi410-201201401-SG\n\n VMware ESX 4.1\n --------------\n ESX410-201201001\n http://downloads.vmware.com/go/selfsupport-download\n md5sum: 16DF9ACD3E74BCABC2494BC23AD0927F \n sha1sum: 1066AE1436E1A75BA3D541AB65296CFB9AB7A5CC\n http://kb.vmware.com/kb/2009142\n\n ESX410-201201001 contains ESX410-201201401-SG, ESX410-201201402-SG,\n ESX410-201201404-SG, ESX410-201201405-SG, ESX410-201201406-SG and\n ESX410-201201407-SG\n\n5. References\n\n CVE numbers\n\n --- COS Kernel ---\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0726\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1078\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1079\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1080\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1093\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1163\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1166\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1170\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1171\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1172\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1494\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1495\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1577\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1763\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4649\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0695\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0711\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1044\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1182\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1573\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1576\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1593\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1745\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1746\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1776\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1936\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2022\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2213\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2492\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1780\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2525\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2689\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2482\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2491\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2495\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2517\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2519\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2901\n --- COS cURL ---\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2192\n --- COS rpm ---\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2059\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3378\n --- COS samba ---\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0547\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0787\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1678\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2522\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2694\n --- COS python ---\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3493\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1015\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521\n --- python library ---\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1634\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2089\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521\n\n ----------------------------------------------------------------------\n\n6. Change log\n\n 2012-01-30 VMSA-2012-0001\n Initial security advisory in conjunction with the release of patches\n for ESX 4.1 and ESXi 4.1 on 2012-01-30. \n\n ----------------------------------------------------------------------\n\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n * security-announce at lists.vmware.com\n * bugtraq at securityfocus.com\n * full-disclosure at lists.grok.org.uk\n\nE-mail: security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Advisories\nhttp://www.vmware.com/security/advisories\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2012 VMware Inc. All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: PGP Desktop 9.8.3 (Build 4028)\nCharset: utf-8\n\nwj8DBQFPJ5DIDEcm8Vbi9kMRAnzCAKCmaAoDp49d61Mr1emzh/U0N8vbgACdFZk8\nf2pLxi537s+ew4dvnYNWlJ8=\n=OAh4\n-----END PGP SIGNATURE-----\n. ----------------------------------------------------------------------\n\n\nAlerts when vulnerabilities pose a threat to your infrastructure\nThe enhanced reporting module of the Secunia Vulnerability Intelligence Manager (VIM) enables you to combine advisory and ticket information, and generate policy compliance statistics. Using your asset list preferences, customised notifications are issued as soon as a new vulnerability is discovered - a valuable tool for documenting mitigation strategies. \nWatch our quick solution overview:\nhttp://www.youtube.com/user/Secunia#p/a/u/0/M1Y9sJqR2SY\n\n\n----------------------------------------------------------------------\n\nTITLE:\nRed Hat update for kernel\n\nSECUNIA ADVISORY ID:\nSA44792\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/44792/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=44792\n\nRELEASE DATE:\n2011-06-02\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/44792/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/44792/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=44792\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nRed Hat has issued an update for the kernel. \n\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nORIGINAL ADVISORY:\nRHSA-2011:0833-01:\nhttps://rhn.redhat.com/errata/RHSA-2011-0833.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2011-1763" }, { "db": "JVNDB", "id": "JVNDB-2011-005255" }, { "db": "BID", "id": "48048" }, { "db": "BID", "id": "51749" }, { "db": "PACKETSTORM", "id": "101861" }, { "db": "PACKETSTORM", "id": "102134" }, { "db": "PACKETSTORM", "id": "109259" }, { "db": "PACKETSTORM", "id": "109261" }, { "db": "PACKETSTORM", "id": "109299" }, { "db": "PACKETSTORM", "id": "101924" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2011-1763", "trust": 2.9 }, { "db": "BID", "id": "48048", "trust": 0.9 }, { "db": "BID", "id": "51749", "trust": 0.9 }, { "db": "JVNDB", "id": "JVNDB-2011-005255", "trust": 0.8 }, { "db": "SECUNIA", "id": "47804", "trust": 0.8 }, { "db": "SECUNIA", "id": "44889", "trust": 0.7 }, { "db": "SECUNIA", "id": "44792", "trust": 0.7 }, { "db": "REDHAT", "id": "RHSA-2011:0833", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201105-305", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201201-419", "trust": 0.6 }, { "db": "HITACHI", "id": "HS12-005", "trust": 0.5 }, { "db": "SECUNIA", "id": "47825", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "101861", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "102134", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "109259", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "109261", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "109299", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101924", "trust": 0.1 } ], "sources": [ { "db": "BID", "id": "48048" }, { "db": "BID", "id": "51749" }, { "db": "JVNDB", "id": "JVNDB-2011-005255" }, { "db": "PACKETSTORM", "id": "101861" }, { "db": "PACKETSTORM", "id": "102134" }, { "db": "PACKETSTORM", "id": "109259" }, { "db": "PACKETSTORM", "id": "109261" }, { "db": "PACKETSTORM", "id": "109299" }, { "db": "PACKETSTORM", "id": "101924" }, { "db": "CNNVD", "id": "CNNVD-201105-305" }, { "db": "CNNVD", "id": "CNNVD-201201-419" }, { "db": "NVD", "id": "CVE-2011-1763" } ] }, "id": "VAR-201401-0010", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.225 }, "last_update_date": "2024-07-22T22:15:03.360000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Bug 701240", "trust": 0.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=701240" }, { "title": "RHSA-2011:0833", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2011-0833.html" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.xenproject.org/" }, { "title": "kernel-xen-2.6.18-238.12.1.el5.i686", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=47368" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-005255" }, { "db": "CNNVD", "id": "CNNVD-201105-305" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2011-1763" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2011-0833.html" }, { "trust": 1.6, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=701240" }, { "trust": 1.0, "url": "http://downloads.avaya.com/css/p8/documents/100145416" }, { "trust": 0.9, "url": "http://xenbits.xensource.com/hg/xen-unstable.hg/rev/2dcdd2fcb945" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1763" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-1763" }, { "trust": 0.6, "url": "http://secunia.com/advisories/44792" }, { "trust": 0.6, "url": "http://secunia.com/advisories/44889" }, { "trust": 0.6, "url": "http://secunia.com/advisories/47804" }, { "trust": 0.6, "url": "http://www.securityfocus.com/bid/48048" }, { "trust": 0.6, "url": "http://www.securityfocus.com/bid/51749" }, { "trust": 0.5, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs12-005/index.html" }, { "trust": 0.4, "url": "http://wiki.openvz.org/download/kernel/rhel5/028stab091.1" }, { "trust": 0.4, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.4, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.4, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.4, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.4, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=cve-2011-1763" }, { "trust": 0.3, "url": "http://wiki.openvz.org/main_page" }, { "trust": 0.3, "url": "http://www.vmware.com/security/advisories/vmsa-2012-0001.html" }, { "trust": 0.3, "url": "http://xen.xensource.com/" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100145416" }, { "trust": 0.3, "url": "http://www.hds.com/products/storage-software/hitachi-device-manager.html" }, { "trust": 0.3, "url": "http://secunia.com/vulnerability_intelligence/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1172" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0726" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1166" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1163" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1170" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1078" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1080" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1495" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1093" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1494" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1079" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1171" }, { "trust": 0.2, "url": "http://secunia.com/company/jobs/" }, { "trust": 0.2, "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hs12-005/index.html" }, { "trust": 0.1, "url": "https://access.redhat.com/kb/docs/doc-11259" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-1170.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-1163.html" }, { "trust": 0.1, "url": "http://docs.redhat.com/docs/en-us/red_hat_enterprise_linux/5/html/5.6_technical_notes/kernel.html#rhsa-2011-0833" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1577" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-1763.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-1577.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-1494.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0726.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-1079.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1763" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-1171.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-1093.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-1172.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-1166.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-1080.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-1078.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.1, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-1495.html" }, { "trust": 0.1, "url": "http://secunia.com/advisories/44889/" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=44889" }, { "trust": 0.1, "url": "http://conference.first.org/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/44889/#comments" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47804" }, { "trust": 0.1, "url": "http://secunia.com/advisories/47804/#comments" }, { "trust": 0.1, "url": "http://secunia.com/advisories/47804/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/47825/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/47825/#comments" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47825" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0711" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2495" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2901" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2522" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1015" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1573" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1093" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1780" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2525" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1746" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1055" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2192" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4649" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4649" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1078" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1745" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1015" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3560" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1163" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1936" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1494" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1573" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2689" }, { "trust": 0.1, "url": "http://downloads.vmware.com/go/selfsupport-download" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2519" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0726" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3560" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/2009143" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1166" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1044" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2482" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3493" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1521" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0711" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1171" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2213" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0547" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0787" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1521" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1577" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2491" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2059" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1172" }, { "trust": 0.1, "url": "http://www.vmware.com/security/advisories" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2089" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3720" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1678" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1182" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1080" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1634" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0695" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0787" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0695" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2517" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1079" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1044" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3720" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/2009142" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2022" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1593" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1182" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1170" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2089" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2694" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0547" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2059" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3493" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1576" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3378" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1634" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1495" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1776" }, { "trust": 0.1, "url": "http://secunia.com/advisories/44792/#comments" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=44792" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/evm/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/44792/" }, { "trust": 0.1, "url": "http://www.youtube.com/user/secunia#p/a/u/0/m1y9sjqr2sy" } ], "sources": [ { "db": "BID", "id": "48048" }, { "db": "BID", "id": "51749" }, { "db": "JVNDB", "id": "JVNDB-2011-005255" }, { "db": "PACKETSTORM", "id": "101861" }, { "db": "PACKETSTORM", "id": "102134" }, { "db": "PACKETSTORM", "id": "109259" }, { "db": "PACKETSTORM", "id": "109261" }, { "db": "PACKETSTORM", "id": "109299" }, { "db": "PACKETSTORM", "id": "101924" }, { "db": "CNNVD", "id": "CNNVD-201105-305" }, { "db": "CNNVD", "id": "CNNVD-201201-419" }, { "db": "NVD", "id": "CVE-2011-1763" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "48048" }, { "db": "BID", "id": "51749" }, { "db": "JVNDB", "id": "JVNDB-2011-005255" }, { "db": "PACKETSTORM", "id": "101861" }, { "db": "PACKETSTORM", "id": "102134" }, { "db": "PACKETSTORM", "id": "109259" }, { "db": "PACKETSTORM", "id": "109261" }, { "db": "PACKETSTORM", "id": "109299" }, { "db": "PACKETSTORM", "id": "101924" }, { "db": "CNNVD", "id": "CNNVD-201105-305" }, { "db": "CNNVD", "id": "CNNVD-201201-419" }, { "db": "NVD", "id": "CVE-2011-1763" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-05-31T00:00:00", "db": "BID", "id": "48048" }, { "date": "2012-01-31T00:00:00", "db": "BID", "id": "51749" }, { "date": "2014-01-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-005255" }, { "date": "2011-06-01T03:46:58", "db": "PACKETSTORM", "id": "101861" }, { "date": "2011-06-09T09:39:37", "db": "PACKETSTORM", "id": "102134" }, { "date": "2012-01-31T06:49:21", "db": "PACKETSTORM", "id": "109259" }, { "date": "2012-01-31T06:49:27", "db": "PACKETSTORM", "id": "109261" }, { "date": "2012-01-30T12:12:00", "db": "PACKETSTORM", "id": "109299" }, { "date": "2011-06-01T09:30:14", "db": "PACKETSTORM", "id": "101924" }, { "date": "1900-01-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201105-305" }, { "date": "1900-01-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201201-419" }, { "date": "2014-01-07T19:55:05.890000", "db": "NVD", "id": "CVE-2011-1763" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-01-31T09:40:00", "db": "BID", "id": "48048" }, { "date": "2012-01-31T00:00:00", "db": "BID", "id": "51749" }, { "date": "2014-01-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-005255" }, { "date": "2014-01-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201105-305" }, { "date": "2012-02-02T00:00:00", "db": "CNNVD", "id": "CNNVD-201201-419" }, { "date": "2015-09-03T14:20:18.330000", "db": "NVD", "id": "CVE-2011-1763" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "specific network environment", "sources": [ { "db": "CNNVD", "id": "CNNVD-201105-305" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Xen of get_free_port Service disruption in functions (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-005255" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "xss", "sources": [ { "db": "PACKETSTORM", "id": "109259" }, { "db": "PACKETSTORM", "id": "109261" }, { "db": "CNNVD", "id": "CNNVD-201201-419" } ], "trust": 0.8 } }
gsd-2011-1763
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2011-1763", "description": "The get_free_port function in Xen allows local authenticated DomU users to cause a denial of service or possibly gain privileges via unspecified vectors involving a new event channel port.", "id": "GSD-2011-1763", "references": [ "https://www.suse.com/security/cve/CVE-2011-1763.html", "https://access.redhat.com/errata/RHSA-2011:0833", "https://linux.oracle.com/cve/CVE-2011-1763.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-1763" ], "details": "The get_free_port function in Xen allows local authenticated DomU users to cause a denial of service or possibly gain privileges via unspecified vectors involving a new event channel port.", "id": "GSD-2011-1763", "modified": "2023-12-13T01:19:07.956904Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-1763", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The get_free_port function in Xen allows local authenticated DomU users to cause a denial of service or possibly gain privileges via unspecified vectors involving a new event channel port." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://downloads.avaya.com/css/P8/documents/100145416", "refsource": "MISC", "url": "http://downloads.avaya.com/css/P8/documents/100145416" }, { "name": "http://rhn.redhat.com/errata/RHSA-2011-0833.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=701240", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=701240" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:xen:xen:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-1763" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The get_free_port function in Xen allows local authenticated DomU users to cause a denial of service or possibly gain privileges via unspecified vectors involving a new event channel port." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=701240", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=701240" }, { "name": "RHSA-2011:0833", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html" }, { "name": "http://downloads.avaya.com/css/P8/documents/100145416", "refsource": "CONFIRM", "tags": [], "url": "http://downloads.avaya.com/css/P8/documents/100145416" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": true, "cvssV2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 7.7, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 5.1, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2015-09-03T14:20Z", "publishedDate": "2014-01-07T19:55Z" } } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.